c0fe18003e9d"}], 0x1, 0x0, 0x0, 0x23) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x8000c, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:59 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x3f00000000000000) 06:22:59 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="287dc0001014100045ba"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x400000) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f00000002c0)={0x7fffffff, 0x40, "7b3ed733c8bd2c61ce50c80616f3fc014b80d67b057cd9b0", {0x8}, 0x7fff}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:22:59 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x6000000000000000) 06:22:59 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:59 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) setresuid(0x0, 0x0, 0x0) setreuid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:59 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xdea00, 0x9) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x98100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) membarrier(0x1, 0x0) r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xec}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x50}, 0x10000000) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x9, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x8000000]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:59 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x9effffff00000000) 06:22:59 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80, 0x10, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x2000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0xc4e) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:22:59 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001014e8d12678e5768ba03e454c7b6e18d3e00d92a1ee8fce638e0b69dfef8b4e0206ba2b3d69c10949a66cf40d621b"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000540)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x8d49faac73251496, 0xa, 0x459, r3, 0x0, &(0x7f0000000200)={0x9a0910, 0x77, [], @ptr=0xffffffffffffbdd6}}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r4, &(0x7f0000000440)="d1b1d9bb0d3081464d00ce0414061698fdf66c5303585715ece8a513637dc0a46790b335cbfeb7e2f3e4f604321188c1779801ddab53088e39e0baade49db4febfa8b82dd44e5e356d02baf15db66657f3d7031a6d999b205426368046ae6aef98ae072a68b9a7e229b85e1db733cf03f0dcf1152814f5e6d62e060dcea2eaf284d7e5b742e97b330fbe773a"}, 0x20) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) accept4$llc(r5, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x10, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:59 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, 0x140d, 0x2, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x45}, 0x48000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x0, 0x84000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:00 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000205, 0x4, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 986.938845] kvm: pic: level sensitive irq not supported [ 988.446527] kvm: pic: level sensitive irq not supported 06:23:00 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0xe610000000000000) 06:23:00 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa00087e73e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d17663500004000580f33d5d5e00f0350000197", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:00 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001048a326e314100026bd0100010000000800150002dc000000004a0002000000aee8f325"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:00 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r3, 0x7fffffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r4, 0x7fff}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r6, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:00 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000010149ebd0610"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x2, 0x1, 0x0, 0x1}}, {{}, {0x2, 0x0, 0x1, 0x1}}, {{0x4, 0x1}, {0x4, 0x0, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1}}], 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x401}, 0x8) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:00 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0xf0ffffff00000000) 06:23:00 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd70040001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:00 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800d5d5b48a7f284a5dc100001014f3100026bd"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:00 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000140)=0x10001, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x3, 0x0, r0, 0x0, &(0x7f0000000080)={0xa2090c, 0xdadb, [], @p_u16=&(0x7f0000000040)=0x2}}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x4000000, 0xfffffffffffffffe, 0x6, 0x800000020, 0x4, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x1000, 0x218451}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:00 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000240)=0x54) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, 0xa, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2028}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xff}}]}, @IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}]}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x200}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x890}, 0x8001) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:00 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0xfcffffff00000000) 06:23:01 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:01 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) sendmsg(r3, &(0x7f00000001c0)={&(0x7f00000002c0)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="5c1d29bb198d22a1dfebe1349590966dc37afb0fef07b6a8d8a26a0bd7fffaba6239fc8ff13f4ecc53f8c3f73b69ad2b878d2ef40f6be5dd3935b9f6b7d873b214ca75cd53b3343a3e49ca22b1cdbe43042d09cfcfb68d525b58205ec54da385b9ba685c6e3b0f951aac60d08bb3ca7c26dbe5f7f5a17be11bff4a4510f67b7f019b48f6d128e012a6e5e1f987fabbac45aab6a111ba9d33e042083405f5ad64baab85cc1c80f8ef703e7f4c86bfa2e61f2280fd0dbf1be8c771dc44c464da1981e5c7323436b48f5e79c7009ab4aba425a9f9e3505430d831", 0xd9}], 0x2}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 988.457793] kvm: pic: level sensitive irq not supported [ 989.340178] pic_ioport_write: 242 callbacks suppressed [ 989.340183] kvm: pic: single mode not supported 06:23:01 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0xffffff7f00000000) [ 989.340242] kvm: pic: single mode not supported [ 989.404775] kvm: pic: single mode not supported [ 989.442204] kvm: pic: single mode not supported [ 989.450183] kvm: pic: single mode not supported 06:23:01 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e21, 0x7fffffff, @private1, 0x6}}, [0x1, 0xfff, 0xff8000000, 0x40, 0xfff, 0xc00, 0x155, 0x7, 0x7, 0x6, 0x0, 0x101, 0x1, 0x1, 0x7]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r5, 0x9}, &(0x7f0000000400)=0x8) [ 989.476567] kvm: pic: single mode not supported [ 989.495217] kvm: pic: single mode not supported [ 989.513418] kvm: pic: single mode not supported [ 989.518372] kvm: pic: single mode not supported 06:23:01 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="286fb3f49614100826e6db840800efdc6729dd65be5dbbc102bdb8ebbd570f49b15cfe5204243d00c3ea4749"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x26281, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x321000, 0x160) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000440)) 06:23:01 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf25080001000105acedcfad00000008001500020000070000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:01 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0xffffffff00000000) 06:23:01 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14420000", @ANYRES16=r2, @ANYBLOB="0100"/14], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x8, &(0x7f00000014c0)=[{&(0x7f00000000c0)="75d407663e8e9b7d15a5527d68965d5c249f8001aa2a50b0832e3f73482e253d37e829438d21def3414a9c4bf147588dee51b020faf8f20dbb5e4f24107f0bd2f556218fa686e3bdb9d0bb0354c30a3ecf1387681b4c83a3f688168161674d242901204e36ebdc1385cc0afcfd43412aa04b691caa15f7a079f06f5fda3f50fb1929d99126952236d60302ee4922b40f1ad93c50f7d5f3595a64b207597f27b52e77c153", 0xa4, 0x9}, {&(0x7f0000000180)="7f7e9d60da7d63641039ae43dd202fb801e47fc72a60ab947b36b21d9b22bd96d7231e72a6f076fb", 0x28, 0x200}, {&(0x7f0000000300)="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", 0x1000, 0x6}, {&(0x7f0000000200)="726b24277ac61491faa840bf467450c9b06e2f5160790decd978b897c2f8bb6d59afecb103c0c54ab5971ba49d3a5274b9ca39ed5af783d2585edbfc9862f77e6517e7d9eac52f22f9b5de44e79efaf5b227925ec38885", 0x57, 0x20}, {&(0x7f0000001300)="6be89c5551b7a9da22d0748f709c2c40738c47f4a7198eacbdc3c6c5caba641adb407fa8034545c96098d4056f2c1c25f2fd97734a7bb1260e7ab53c8dca8d0aeae4d922340f2a156515f76033065a9dc458743e17e95af58375909b76c2c54dfe2d2f252274a61f270edeb3143dd96db9695071de83fcdb6ef2e47aefefb780c6d3c382a2018e229715272138c2399466ee840c3810f0", 0x97, 0x1000}, {&(0x7f00000013c0), 0x0, 0x2}, {&(0x7f0000001400)="82a7954a757be48f", 0x8, 0x80000001}, {&(0x7f0000001440)="f35865627ec16f56f168da26dd3bab8338328414a353557db652bc1ad90d15f494c518a6e85a0a5758b4718f2a49ccfab1cb366201c5a2788d282639afde4d4aab17968c271e1022b474534a6c684f77c8f8fd04857dfa906d62c802c6e61526c5e9e4", 0x63}], 0x1000008, &(0x7f0000001580)='IPVS\x00') r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) signalfd(r3, &(0x7f00000013c0)={[0xe4]}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000015c0)={r4}, &(0x7f0000001600)=0x8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:01 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x7d42fc7e22e44987, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000300)=0x54) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10, 0x800) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="00e600000000", @ANYRES16=0x0, @ANYBLOB="00032cbd7000fbdbdf250d0000002c00028005000d000000000006000b0002000000060002004eff08000400090000000c000180085c89000800ac0600000c000180060002006c0000009a407eb96aebcfd1f6904bd200"/96], 0x58}, 0x1, 0x0, 0x0, 0x400c8d5}, 0x44) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000100)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:01 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x88800, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:23:01 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0xfffffffffffff000) 06:23:01 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x666d02, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x1, 0x200000201, 0x2000000004, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3], 0x0, 0x240880}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:01 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0xf, r0, 0x1, 0x0, 0x0, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 06:23:02 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:02 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) fchown(0xffffffffffffffff, r0, r2) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc50}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r4 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000fe8000/0x13000)=nil, 0x13000}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0100000000000900000400000400"], 0x14}}, 0x0) ioctl$SIOCX25GFACILITIES(r5, 0x89e2, &(0x7f0000000100)) 06:23:02 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0200214021629cd14ec73446c12566eb0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={r4, 0x4}, 0x8) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r6, 0x1, 0x0, 0x25dfdbfe, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:02 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000101410008cbd7004fbdbdf250800010001000000080015000200000008004a00020000004840cf42d145e3c778feded441fd20e12cfefb3219c85af735836c3752800df9f62a3b11226b062703a557ba92e54f34303b2d6e3ae4cbe8630ca2f1b177db931a076ffe05819ba45058c8cb37489b435914879fc6be6e17546ffd49261e205bf2626065dd87b38d241aa68e532cdff2947ab0f7bfb1f87671514c346b952b1dae00ecabbac51ee9589d5e68d8d004d6b39c902b6d4d9bc907bb4fe1d67f"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000002c0)="f20f5c09363664808f2fc9b90f32440f20c066350a000000440f22c0660f38f8a260b40f01c566b8f95700000f23d80f21f86635400000200f23f8ba4200b0fdee360f01cf0f2257", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:02 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:02 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="26d70000000000003f"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="027690e5caed6d045a1576819de08de061002180a93ec340ea0aa527aa9bad5de37f9fa80bcef573ebe30788dca12c9e6a6d874bc189b450d904dc76cf0a13e09bbdf606a9c61a86b5e0bd4ac1e7bbcfed03fca1f8cf34019ef74184c8d130de8f7fd89d53479d2f93b39927538852acd769af9228c4133f4a8097cb1c19ff8783ed50a392f1b8a58fa6653af238c0d67ef9188a9e48ce0764d7e64112d8c7bba1787c8091b9f7d894ca827b8a24b9a60f3c0f9286f52d29148bfb2ad8da888f1e91b5004bca364b02317302b01ca99f0fcf113fca75856806ec7c24", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)={r4, 0x60, "4a3f496c2d054fa7d2e504436d7d4e71ddc4216039e39ff6f8a01bd688273c3d8cf40d268528c6378c2b427a754d22287d0ab2441bd7928746da5c0e8ebd98dd727571f81ba60f1a967faa0df3a9418dd06030b72450442af5bab59dcc6fbdc9"}, &(0x7f0000000140)=0x68) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r3, r2, 0x80000) 06:23:02 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000001c0)={0x0, 0x10}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f0000000140)='./file0\x00', 0x581c0, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x0, 0x47, 0x0, "7a781b7ba8e9765058fede4b53833d384d39099bdbbc28cc350e1a973ba784efdf84da7e42376be61361a8f3b9aefd189c66c58bd5dfc525938558d04bbde02cb4d7d31be8d614352c3acf92f3a213a4"}, 0xd8) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x4dae, 0x0, 0x1, 0x200000205, 0x1, 0x4c8, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000], 0x6000}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r4, 0x89e4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 989.530723] kvm: pic: single mode not supported [ 991.063948] pic_ioport_write: 10 callbacks suppressed 06:23:02 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800000000000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 991.063955] kvm: pic: level sensitive irq not supported [ 991.137322] kvm: pic: level sensitive irq not supported 06:23:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES64=r1], 0x28}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x5000, 0x1000, &(0x7f0000ffa000/0x1000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') 06:23:02 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x7fff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x6}) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0100000000000000000010000051a97ada469b202e0900"], 0x14}}, 0x0) [ 991.175134] kvm: pic: level sensitive irq not supported [ 991.231787] kvm: pic: level sensitive irq not supported 06:23:03 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e22, @multicast1}}) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:03 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 991.255879] kvm: pic: level sensitive irq not supported [ 991.522853] kvm: pic: level sensitive irq not supported [ 991.529949] kvm: pic: level sensitive irq not supported 06:23:03 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001000002b7ead006414df2f00099837348c2f7d0bdc284fee43e216a0cff9f38e"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 991.548284] kvm: pic: level sensitive irq not supported 06:23:03 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x4, 0x0, 0x200000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 991.584145] kvm: pic: level sensitive irq not supported 06:23:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e406ff175654a339b854700b97fa4fe9d748240cde6daef6da63c2af5164d2a00e92428dc04547862051814b735789f2d43f673655098078", @ANYRESHEX=r0, @ANYRESDEC], 0x28}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000140)=0xb52) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:23:03 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001014100026bd7081fbdbdf0008004a000200000000000000000000000000000000000000137829eb98ff33"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getpid() tkill(r2, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x100000000000000}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:03 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:03 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="bd000000000000ee7f17"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:03 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf2508000100010000000800150002e8990ff737b500000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000300)={0x200, 0x4, 0x4, 0x0, 0x1fd2, {0x0, 0xea60}, {0x3, 0x2, 0x7f, 0x80, 0x0, 0x3, "4ffa0299"}, 0x400, 0x1, @userptr=0x7, 0x4, 0x0, r0}) socket$inet6(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x2000, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x1, 0x2000000000000000, 0x0, 0x0, 0x8001, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:03 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000002c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:03 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRESDEC=r1, @ANYRES16=r2, @ANYBLOB="1153ca8bb8a70a022112ccef84ae41c538698a819db8f23a3bbaeebfb8cb294c9b6f5e7a30508140fa961fd32eae63d8891ba72230ec7faff03286f8883f0ef1bbd89eeb1d285d442f6e23653ceb315945bb3edbf39b103a5c04f5dd1ee366d065f6d793f2b9c6da13c198744ad52d3c", @ANYBLOB="4ef304895de2ba1425360d97920e9a671691611fa2877b68c3665c40bd210401be5c811fc8f00210d9771404da513d", @ANYRESHEX], 0x14}}, 0x20000014) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:03 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x4, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:03 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001000000022ede3c925c924f6777ca128a1148a453111e532a74ca14faef4f38377cd316b0e6d"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4080, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0xea, &(0x7f00000000c0)=0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:03 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000003014100d26bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)=0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:03 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x80000000, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0xf000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:04 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000180)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) sendmsg$can_bcm(r3, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x942, 0x5, {}, {0x77359400}, {0x3, 0x1}, 0x1, @can={{0x1, 0x0, 0x1, 0x1}, 0x5, 0x2, 0x0, 0x0, "1b444633639ef1f5"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 06:23:04 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3fb, 0x4, 0x70bd27, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4051}, 0x64) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0100000008000000000010000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:04 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x202, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800000041c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext, 0x2800, 0x0, 0x0, 0x0, 0x100000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0xfffffffffffffffd, 0x810) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f0000000200)=""/58, 0x3a) 06:23:04 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x20, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0x107d40}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x200100) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:04 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x24e, &(0x7f0000000500)={@random="9f2193f9bff4", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x218, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1}, [{0x0, 0x0, '-'}, {0x0, 0x18, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}]}}}}}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:04 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e23, @local}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02000000106ff9452abbc07dba2d44b291d11f5c32d3db790f2bf4ac5187424ecb3ea703e38f6cc17242c1b11305e4a0540443cdeb5734010a09d71c6e533e7558a00566e57d8d21f1fd7b76c723a4fed6c5d34b23a029e991a6a8bdf12329957ee68de236223eb8e56329c2757e7dd4569bbcda9d2f3f87a1457fbe04d4233813a8d1c46957ace66e1735fbc33d", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r4, 0x27}, &(0x7f0000000080)=0x8) r5 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x1000, 0x7, 0x0, &(0x7f00000000c0)}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:04 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r2, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x10, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14010}, 0x44) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r5, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0x104, r5, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000040)={0x7, 'veth0_virt_wifi\x00', {0x7fff}, 0x7}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0100000000000000a9652dabc04bc27156fed536859602af000010000000d6eb395bb3ad9026e37280d7b16cc4bec9ed987636c21ee5b8f1a25875250bac6cb602c31948b9b70d3d8a0d859e968600cd8e97d77ed13e6b326d12dbf9b99f8b9416b8897866ce7c65bcf9b210155896f79a4f1c013d2205443dbd969aabb7565cc36625dac1555e812c3ef8c73d4a215e2d402d86817cf8e7f3767f58021759d6065b4764827a52f2c5ae03e899e6d7310f87e8072e98ef9a5786eefcdc9de7aa8c20b4aaa69b91b6a69ead7083a694d031bdb715f9222fa9b9510512c6f77f569902da32f0f56024e77f7d168a3bd6c80ac2403b3c50adc2eab4c3733eb92628a900cd76efb659a803fe962b9877cc44cc503de80f89111900aadc442bcaad2803881fc34dbdbbc478c5eeecba3a6541ab26c6830d288042cb5130d1c7b5c93df6ce02d077ff9bf9bc2957017fd891039b1bc4318712dbf0dda547750aec98da3b978e8090283522c085643467f96ae430dc4b1c3d2d0a70f83f2f9c0e0643b8067f25c4288a23624eab"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:04 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xd}}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = accept4$llc(r3, &(0x7f0000000d00)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000d40)=0x10, 0x100800) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000e80)={'gretap0\x00', &(0x7f0000000d80)=@ethtool_rxnfc={0x30, 0x3, 0x30, {0x9, @esp_ip6_spec={@mcast2, @private2, 0x7, 0x7f}, {0x0, @random="d91bdead97f8", 0xbba3, 0x6, [0x2, 0x1]}, @esp_ip4_spec={@loopback, @private=0xa010100, 0x1}, {0x0, @local, 0x3, 0x4000, [0x20, 0x1f]}, 0x5, 0xfffffffb}, 0xa, [0xff, 0xcd5d, 0x0, 0x6, 0x8, 0x7fff, 0x1, 0x5, 0x100, 0x5]}}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00?', @ANYRES16=r2, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) 06:23:04 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:04 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x802}, 0x1040) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:04 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19d5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000240)={0x3, 0x9}) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x300, 0x70bd29, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4801}, 0xc4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0xc8d4) 06:23:04 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040), 0x80800) r0 = socket$caif_stream(0x25, 0x1, 0x4) flistxattr(r0, &(0x7f0000000300)=""/242, 0xffffffffffffffb3) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:05 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup(r2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) r4 = getpid() tkill(r4, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYRES64], 0x14}, 0x1, 0x0, 0x0, 0x48880}, 0x4000000) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:05 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x934e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000002c0)={0x5, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x302, 0x100, 0x4e, 0x200, 0x577b5750, 0x2], 0x6, 0x800, r2, r3}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)={r2}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 991.624678] kvm: pic: level sensitive irq not supported 06:23:05 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040), 0x80800) r0 = socket$caif_stream(0x25, 0x1, 0x4) flistxattr(r0, &(0x7f0000000300)=""/242, 0xffffffffffffffb3) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:05 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000002c0)={0x1, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:05 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="23c00000fb0260124b0ade229a1f331b0713e2d8763b1a685447026b4749130c1d517475fb0a55acb1a319c2709c84235a0a04b46550ad084fb995f29b2b095a1143b481326d3deb8ffe367b681e9cd743e87958207ba195159bf4ec2e58404762724e288bf87eef3a7ee0696c25f73fbc3e9329448066dac8b3dc220ba89cd58a2bdbce2b2f7dc3c7771c45b14dd92b7326fbfbb2e48c9eb9a0104036cf27fa63426a3b9c87000000000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:05 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0xe0fe) 06:23:05 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="060c00229a30e54966bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000002c0)={0x1e0, 0x10, 0x10, 0x258, 0x4, 0x49, 0x8, 0x2, {0x11d, 0x1}, {0x7ff, 0x8}, {0x450a, 0x3ff}, {0x400, 0x8000}, 0x1, 0x0, 0x0, 0x6, 0x0, 0x4069, 0x2, 0x7, 0xfff, 0x1, 0x5, 0x7, 0x0, 0x200, 0x3, 0xb}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000440)="baa000ec3e3e3e0f2b75ee0f01cf66b801000000cbb5a85a0f3a62227d0f20e06635000140a3111122c5e0e0e80f0371000197", 0xfffffffffffffca4}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xe74) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)=0x8, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x25dfdbff, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x14) 06:23:05 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x934e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000002c0)={0x5, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x302, 0x100, 0x4e, 0x200, 0x577b5750, 0x2], 0x6, 0x800, r2, r3}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)={r2}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:23:05 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0xfffffffffffffffe}, 0x4048005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:05 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x812d, 0x4) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003a755888db659007f83cf3fb2ae6a05801e2846138", @ANYRES16=r2, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = msgget(0x2, 0x0) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000100)=""/190) 06:23:05 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020aea5, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:05 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0xe8e3, 0x3a}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:05 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000002c0)="27726e22735781ef62e2ba7af489dc2f2a9b0b1222649c1a31d27f6acf65240457b183091abe9a20083ad68f8e5ddc32", 0x30) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:05 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0xad00, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000300)=0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000940)=0xe8) syz_mount_image$iso9660(&(0x7f0000000340)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x6, &(0x7f0000000780)=[{&(0x7f00000003c0)="48a9c65aced666dcedfa9539edbbf59fd2c24b8b5d68e7bc0bbfe564b204d8ac2b539f078d8c650ba3ec83911620df8ecf5799576ac40c2c88153fb2f4b9bfdd736ccdabfb9ea9839b4ce7c4602cbc9f65b516bd1df1be", 0x57, 0xba21}, {&(0x7f0000000440)="ba198298e54ff8b3b7c8e790b5c44c0f3b82b180fc3ae46cd6d6cc1a7aca6d1ff96541c1d9e6335ee454c700426e883cb0ec7a3574d51477c6ae1e52b1467d3540cb80e49f6354144bf25c9144528797e8278e1a13102248fbbcd63129a5a1609fb3eaf9dbc4abb681", 0x69, 0x39b4106d}, {&(0x7f00000004c0)="3ae05b3d0241ac2cb42cc4d4080eea", 0xf, 0x5}, {&(0x7f0000000500)="bb058dac80ed2168a6809c285606c3314456b4204d96a9b9412968c394ec396ebfa37405655644e69a30125535538450a3aa156d45408d0d979d607d51518b3c4668017c98d1bec7b91aeb1a91f70e0c1d4ad6f4ff924484a892ef3ecb549608b7235ffdd5112557326d1e2a51478a1af8c1b16f5b3c4b23098eca5c61b46ced0b5ec70b08a9bcf4a61e538b9d077b72a5073eb3a5354cea5778483015ce0b0d367fbe02e5b45a58c7e679550742b705ee8f6e0342b213f5e4db89ef817f8e5d03ef4c9620f9", 0xc6}, {&(0x7f0000000600)="fe729ecdac45e28448a6547eae1c5c02626af02d63b9433b44ea99a0a88a14607cc6fe2c6b99ee6f41331b4f358563027a4bcb9f17327db689c2c383587f387e56606446cd678ef9228c548077bc708bd0f10ba9eb7f25fb701f08f2d5fb8432c45f2830398d39911caceaa6e77a06ec8fd93fa68f452548fceeeb7d08e6e28bf4ad07ad840cc04935fe30e48f0bc3283aaff13bce45250b4722e3575e8b36968214b67ba7a69c6cf42e98490b25e68177d5ed618332a6c7a98cf14bd61b47181ff2e30af25fa7b049810b2af7772199929385950d0b3e8db7af63a5d1", 0xdd}, {&(0x7f0000000700)="326eb25f56f7706914a1ee071832ab2ed3b8596f30e7a223e0e0d0ea639a3b6abb00db122c43158c44f9c720c58f28631abb806436c8a38f631af332cf7de5bb9a83b2a97d06c380d3076e68277c086db5a849dae977a7f063ad4c1221", 0x5d, 0x7}], 0x800040, &(0x7f0000000a80)=ANY=[@ANYBLOB="636865636b3d7374726963742c626c6f636b3d3078303030303030303030303030303830302c6e6f726f636b2c686173682c6673757569643d62396331316332622d646664622d393831322db23635622d19346464366163662c657569643e", @ANYRESDEC=r5, @ANYBLOB="2c6673757569643d61663939353664382d626462352d666633362d626263632d34643839303866662c6f626a5f757365723d2c657569643dc87aa0cc0cbca24bc3f656", @ANYRESDEC=r6, @ANYBLOB=',dont_hash,\x00']) setresuid(0x0, r5, 0x0) quotactl(0x4, &(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000080)="717f81cdac3e32346184b2bbd7960d4c71d99e195d7b9fa08889d38d3b523a8c9cbba54e0ec7bbdd20adfee0e93dafd5c7c833dae99f365fb3a4871a463b5f61a5b77b210f59209ac76ec0d329d745f761537bac6b169654d0fae4d97b746a64bb67a6ad03c8b380423c68f25bed607fc6639a0b39ba67ae19fb3913a2dba536afa6cdc569a9fa") sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 06:23:05 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:05 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010399eff7f321b3e188688a034e7155a7668bfff10000"], 0x14}}, 0x0) 06:23:06 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:06 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:06 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @multicast2}], 0x20) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:06 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000b472868de0efc3e33eba9dcd7edf6602a200696b75284bf5cd6dd24635d8b23bb28777ce612499654186724e35ff6d63d5e7224310a801f4999829697086794448ae5e13cb3cc829758835aba0d81fb8fe62035a2f463a81a5c125e96141febae17ba711d097ee138c7a814b50d6e3cfd577f039efddf4b2e548c5d3e48913a17a238d62c868188b678cad921915042ba9c64dc128e3d585d9ca1a6e49a4a2859b1932b79a1c4ef45e2744f9196b9eaed5c2e815ddc727b91e"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:06 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0xd0, 0x0, 0x7, 0x4, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0xffffffff], 0x1, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:06 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x0, 0x2, 0x401}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x7, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r2, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x0, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) 06:23:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:06 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') statx(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x100, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}}, 0x78) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x2}}}, 0x78) setresgid(r2, r3, r5) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000000000fffc0010000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000180), &(0x7f0000000200)=0x4) 06:23:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x2, &(0x7f0000000180)) [ 994.587871] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 06:23:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x2, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 994.654131] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 06:23:06 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000440)="aaa203ad9af13fbdd4ec49362598691ed9e76bb282469b2713f31461439d2345478aef31bd079bb506368ee9e1b90c3e043dd8715f475ea6d787895cec557bcf94ee35e520303117b383d16d69cde9c6cbb94d1aefffc75be9edf6975fee19549a6ffed2d46064ca02d9fab97b7200b551fc437c5e869cb81b1a2dddd93f7e9e962e189c1e16a48de0b119fc213b785e5776586fadd1d9269ebbd4161f75bd07da1b617c7d207211c7fd638e0bc906188330c4d514a9fd110cc493068977c2f738b3b41daa", 0xc5) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:06 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x20101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={r5, @in6={{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb1}}, 0x6, 0x5, 0x1, 0x0, 0xffff9c12}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0x6, @mcast2, 0x5}}}, 0x84) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r7, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4b47, &(0x7f0000000180)) 06:23:06 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000100100000c5fcdcd2eaf1dbbbaf949261c68fe465b4c709e556b0276c926dc1662d9a1e37c271ba3e0bf91c227ec31a4203a626ee53e7ca68c4e5e959fec347c8fa8331312b80bfc837ddf5a644cc060000000000003d55514a8376299b04942a56ee748adbc2b58fe90181f89ac3"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4b47, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 994.894994] pic_ioport_write: 210 callbacks suppressed [ 994.895012] kvm: pic: single mode not supported [ 994.895501] kvm: pic: single mode not supported [ 994.931004] kvm: pic: single mode not supported [ 994.946592] kvm: pic: single mode not supported [ 994.963232] kvm: pic: single mode not supported [ 994.983480] kvm: pic: single mode not supported [ 995.009047] kvm: pic: single mode not supported [ 995.037355] kvm: pic: single mode not supported [ 995.080419] kvm: pic: single mode not supported 06:23:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4b49, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:06 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x184) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@getqdisc={0x4c, 0x26, 0x2, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xfff3, 0xfff1}, {0x9, 0x8}, {0x8, 0x10}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r3, @ANYRES16=r2, @ANYBLOB="007e9bc8"], 0x14}}, 0x10) 06:23:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4b49, &(0x7f0000000180)) 06:23:06 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00007377ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000d00f1ff0900010072737670000000002c000200080002"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:23:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x541b, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:07 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000002c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0xba, "e43aa7d281788be1fcb47b14dea6febb5a966332d35b03ea5e2ebbad72531200f897cff3ca4a78ebda65b54add4e415bd56d5943e27aeb775b8fcf50e8cda15e8caab4d35d09bc3e88d62e82dfa15710a5a019dbc1990f2ea74c25d4009381effc0718abd6f02e8a9dee19c2ed259784efdb5c8746c76f9803450314ec49e75fb6e2c901c27c2b6d79f4bae7318b4000217d07dd5593d52313f8ff8196a9ba907f83ef63045b5b3467ada46644320af7efa1c063229363b0e235"}, &(0x7f0000000340)=0xc2) [ 995.086805] kvm: pic: single mode not supported [ 995.346647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:23:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x541b, &(0x7f0000000180)) [ 995.453089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:23:07 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000002c0)="0fc7740466b8fb1de6ec0f22c2ba610066ed3e660f3880270f01c336660f3882890900b800008ee8f26e58646cc7b27a8966b9a90b00000f3266b9a40900000f32", 0x41}], 0x1, 0x0, 0x0, 0x1c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x101ff, 0x0, 0x2000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x105200, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5421, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:07 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0xaa01, 0x2}) 06:23:07 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000b472868de0efc3e33eba9dcd7edf6602a200696b75284bf5cd6dd24635d8b23bb28777ce612499654186724e35ff6d63d5e7224310a801f4999829697086794448ae5e13cb3cc829758835aba0d81fb8fe62035a2f463a81a5c125e96141febae17ba711d097ee138c7a814b50d6e3cfd577f039efddf4b2e548c5d3e48913a17a238d62c868188b678cad921915042ba9c64dc128e3d585d9ca1a6e49a4a2859b1932b79a1c4ef45e2744f9196b9eaed5c2e815ddc727b91e"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5421, &(0x7f0000000180)) 06:23:07 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5450, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5450, &(0x7f0000000180)) 06:23:07 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x3, 0x0, 0x2, 0x2000, &(0x7f0000ff9000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:07 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000300)={[0x1, 0x856, 0x6bb, 0x1, 0x8001, 0x78b, 0xc53, 0x1, 0xe51, 0x8, 0x9, 0x5, 0x200, 0x8000, 0x51, 0x4], 0x1000, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x80000019, 0x401, 0x1, 0x3, 0x9, 0x80000001, 0x40000081}, {0xb, 0x3, 0x0, 0x6, 0xf95a, 0x401, 0x9}]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, r5, 0x0, 0x4, &(0x7f0000000200)='em0\x00', 0xffffffffffffffff}, 0x30) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:08 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfdffffffffffffff, 0x0, 0x0, 0x1, 0x200000201, 0x4, 0x4c8, 0x400000, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x200000000000], 0xf002, 0x8011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5451, &(0x7f0000000180)) 06:23:08 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000002c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0xba, "e43aa7d281788be1fcb47b14dea6febb5a966332d35b03ea5e2ebbad72531200f897cff3ca4a78ebda65b54add4e415bd56d5943e27aeb775b8fcf50e8cda15e8caab4d35d09bc3e88d62e82dfa15710a5a019dbc1990f2ea74c25d4009381effc0718abd6f02e8a9dee19c2ed259784efdb5c8746c76f9803450314ec49e75fb6e2c901c27c2b6d79f4bae7318b4000217d07dd5593d52313f8ff8196a9ba907f83ef63045b5b3467ada46644320af7efa1c063229363b0e235"}, &(0x7f0000000340)=0xc2) 06:23:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5451, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:08 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x78) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x2}, {0x2, 0x5}, {}, {0x2, 0x4}], {0x4, 0x1}, [{}, {0x8, 0x4}, {0x8, 0x2}, {0x8, 0x4}, {}, {0x8, 0x4}, {0x8, 0x3, r4}], {0x10, 0x2}, {0x20, 0x7}}, 0x84, 0x2) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) r5 = semget(0x2, 0x2, 0x25d) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000140)=[0x656, 0x1ff, 0x1, 0x5, 0x6, 0x9]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:08 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5452, &(0x7f0000000180)) 06:23:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5452, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 996.739584] pic_ioport_write: 26 callbacks suppressed [ 996.739590] kvm: pic: level sensitive irq not supported [ 996.739746] kvm: pic: level sensitive irq not supported [ 996.782645] kvm: pic: level sensitive irq not supported [ 996.790451] kvm: pic: level sensitive irq not supported [ 996.815919] kvm: pic: level sensitive irq not supported [ 996.835517] kvm: pic: level sensitive irq not supported [ 996.851961] kvm: pic: level sensitive irq not supported 06:23:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5460, &(0x7f0000000180)) 06:23:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x5460, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x400, 0x0, 0x0, 0x8, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800fd77e11e5266e540467ded370000100001047fffffff0033838f2eca8b7b7b20af3143000000000000000fb64d85ed8624d47c5ade99e0", @ANYRES32=r3, @ANYBLOB="c3ffffff0000000008000a00", @ANYRES32=r6, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x3c00}, 0x0) r7 = syz_open_dev$loop(0x0, 0xa3, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sysinfo(0x0) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 06:23:08 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x214, 0xfff, 0xb4, 0xbd53}, 0x10) 06:23:08 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250808010001000000080015000200000008004a0002000000dd4279c56325c5d21fba6b60848e7acb5372211a1bdc3cee65c643ef0200000000000000afca575dd99dc4819f68cb8fd80e88fcaea3e4264324113a13aa4b3e0628737ad5beef8d2519f9a7560b8829a4998b2811e4d44efa5cda5592f8e9ffe2b18d7d8fa68d606e482505546f3d175b9f21c7806ddd9878ccdf6370a63276a42a222bbca05dd92f3d7998f836bcf926f25152b210d71c3d51c91deeeb0d3aaa81"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f00000002c0)={0x8000, "4f9f4fb7c162fd89692a73847e7de1354fab9d83a6036ce5d01357248f7f0f0d", 0x1, 0x5, 0x3, 0x800000, 0x800, 0x4}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x84000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xae03, &(0x7f0000000180)) 06:23:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xae03, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 996.868132] kvm: pic: level sensitive irq not supported [ 997.233178] device bridge2 entered promiscuous mode 06:23:09 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000b1ea23a3ab6c3f000000000010000000"], 0x14}}, 0x0) 06:23:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xae41, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xae41, &(0x7f0000000180)) 06:23:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x41, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x0) 06:23:09 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf2508000100d101000000080015000200000008004a00020000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x1404, 0x400, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:09 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/29) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x40049409, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x40049409, &(0x7f0000000180)) 06:23:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "5528d878236e373212b94e157a9f56e4700550d1"}, 0x15, 0x3) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x1b, 0x5, 0x680, 0x118, 0x118, 0xffffffff, 0x3e8, 0x0, 0x5b0, 0x5b0, 0xffffffff, 0x5b0, 0x5b0, 0x5, &(0x7f0000000000), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x7, 0x0}, @private0={0xfc, 0x0, [], 0x1}, [0xff, 0x0, 0x0, 0xff], [0xffffffff, 0xffffffff, 0xff000000], 'team0\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x0, 0x20, 0x2, 0x2}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x12, "b84c", 0x1}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x5, {0x1}}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d2, 0x4d2], 0xaf, 0xd3, 0x1}}, @common=@frag={{0x30, 'frag\x00'}, {[0x94, 0x5fd], 0x7f, 0x21, 0x2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv4=@empty, @ipv6=@mcast1, @icmp_id=0x65, @gre_key=0x6}}}, {{@ipv6={@empty, @dev={0xfe, 0x80, [], 0x11}, [0x0, 0xff000000, 0xff, 0xffffffff], [0x0, 0x0, 0x0, 0xff], 'wg1\x00', 'virt_wifi0\x00', {}, {0xff}, 0x6, 0xff, 0x2, 0x10}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x4, 0x2, 0x1, [0x8, 0x9, 0x8001, 0xbac, 0x5, 0x9, 0x8, 0xfb, 0x81, 0x4, 0x21d, 0x4, 0x800, 0x4, 0xdc00], 0x9}}, @common=@dst={{0x48, 'dst\x00'}, {0x3f, 0x1, 0x1, [0x81, 0x1000, 0x101, 0x1e35, 0x0, 0x20, 0x5531, 0x0, 0x4f, 0x3c3, 0x2, 0x5904, 0xf5c8, 0x8000, 0x800, 0x2], 0xbb}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@remote, @gre_key=0x1f, @icmp_id=0x67}}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00', [0xffffffff, 0x0, 0xffffff00, 0xffffffff], [0xff, 0xff000000, 0xffffff00, 0xff], 'gretap0\x00', 'macsec0\x00', {}, {}, 0x8, 0x2, 0x4, 0x8}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x6c, 0x80, 0x29, 0x3, 0x4, @loopback, @ipv4={[], [], @multicast2}, @mcast2, [0xff000000, 0x0, 0xffffff00, 0xffffff00], [0xff000000, 0xffffffff, 0xffffff00, 0xffff00], [0xffffffff, 0xff000000], 0x2d4e, 0x102}}, @common=@hbh={{0x48, 'hbh\x00'}, {0xffffffff, 0x1, 0x0, [0x8, 0x6, 0x8, 0x7, 0x670d, 0x8000, 0x1, 0x9, 0x83, 0x100, 0x8, 0x1, 0x7fff, 0xd5, 0x1, 0xa87a], 0x10}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x18, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@multicast1, @port=0x4e23, @icmp_id=0x67}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000200)={0x7fffffff, 0x0, 'client0\x00', 0x7, "f715ad6004fa1070", "5dcd60faad18cf001f492d6ef7f7c1c074e255e26b8f2b072edc22349734e104", 0x2}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$inet(r2, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000e40)="2ff78bed3294c9e6c9e4e6173f79b2137309c320a922426fe48837fb2953a902c2c09ea306410989b0e3e3c9d55fa80d0093a15c7a6333ea73099e248bf901d558f23115e74867b1d108b377fc88fa275a60ddc1e6923cc66e4e08a0753f018a18525af0026fa3eeb34ba45252938bb202d28c5f3469973861bc45f4d169ee6c23092253333627ed0758d7088b00809fe44038e3873695f3852dd71e3fc60c9d511d33e5ba0288bb28f9bf3c2cb548e13c167a4a2755a758ab8a8f9d7b9ca2417a26aeec2f4435d6056a1fc02f2fa60bae211d4b4201269946176778214d81746409f616e8eadbd48264bb3f10ff3a038e2edfbba11ea2a5ad952956d85aa514ff54c56283e1cd49b20d5d7c9aba5cf6d58f5b0cc8b4f9f9b2f94cc0a7d8d28694f8569bb16af54701bead13620c82b4f2e05d6bae9c625145acc841f9cc4bb3293df18d085ea64d85aa13e4694b8c2271a28b946dccf854621bffd68ec3d1b1cdfb981c2c5e6a6dfb1f9be0c2acefe3651bfd11e32799cf8b808ce6b0d2d82e4112f42f0718e9dfb070e78949dd14055e5d4a4860eded52a401ac42d4539ade4f053ad86f0b94ad5de9a59747e83e80f4d0d187397ad0531050d137609bec7af3f56490c5c7ab8cc8b1da60636aea147232a02d85556329b25d9c7fe6713ca79e2bd798d6b0d2d0e55a52dfbf6ac9cac08ee7fe261168ef7dd98b16cf182d2912be979493622653e2c2c00f02d1bc844bf66a73c287dcdebabd842ada681b57a4ed5e5c2c12e268f1aaba0c348a2eb4f223235eca8e8c2ade359fb237cc61576332fb1309f5cb5c59d500597e5c373e1bd71ca6a119269a6f97c21880049dbc19fc8fbd2936b2c13849333e4f40d744ba901c413f6ecd4ff5331bc4346cafb2a404bf0453edb149b26f49624558e0d9c1e26f6f923b025ce84e9573824bb36cf88f733290c79ebe5b5778a8cbcf7af43e2dc7206aacd203fc658a1ad7487256d34fc1d3f6dd68849fb5a324cbeb4eef4d805499f95d000d480da5abc952d60d1d9585d364ad426b818966277f661120e8d60f5fce6ca357febd7991a6cc081ae8f373a100aecc90e83d16b8cb17f9693f8c08bee93bbad1de715f3caca51236abfae399b7f75ee148d97eb45a8173c978c239a15d53ab287f5822dc5ab6ff93bde83a0c49a6620f8f9a74b0b172cff08543ed9c32ab9b79f1822bd9b323713693e139a0886f63d8a8cc145dd2ddfa734b74095872233065bb850adb1721c76b3d112ccdab35b6cf0da3467dd1b620a292016f6da0b53ef7f67bb1432f910c0917b36f78cd39898807fc33ffbe0f6d240f8324e0fe891c01da5a2e066c9c8048f0d64af37ed419ce2298464dc7c72cd772d160a5fb90acf3042b9b53f6a41a8f0141af5cb1e23cb07e3097ef89de57346a68dde5c051ffe76d2dcc3b7a1945612622ae7f6b63190141a455c07ae44dfdebb97aad1bd101dce1ba757654b892ec5fa41dce8695c78382b8d1c3a696b985684b2768ef1b20113fe4586426962912f4505a0f512f239183d138e2472480bf21a4e6601db295dfe91ab044c8df9be2af1dd881fe58ff7d3bb2922dab6fa8bd2dfd55fb28644d1e962cf7eec5ed349f60aad0356a548b220f75913f6546d6b98e6070f65b385f9504ac557e49330e84d48d1579636c1298ccf7d42f9f66d027e033591091f3d3f820ca14b3035bcb86219e414d17b04a544a0d997e4643e13bd80d1889624b240f013d5c7bba7779d0dc31d5b492adda5f634e8ee1acd77ddb7170b04197b43f25fe13a31a3a3d4a4fc4dd9a6ead5f105a3ee5d6970af50e838eed43182b3e661666ccbf2c09ec3b204cad8d718a8455a09284de4062a2a7df6cb33e162b86a3109128649b157da3d71bed1f8c153287a29ba60cd8cb37b711e804af287cf587224efc63dfae4f3e68b29546e70ee9427e1dffd37b5bc149db6fb8dcc2bdb92addee9bee3ed2bea654b710970df2864695f814e0516f39b6ac61994b2d88167c0b7a3252ecf564d993a1c96cb99cbe47ee2f795c07f0192394c8c2294825fee5041af7d08753109d630919d4e27ff5cc7bc53428e691fecf17fa2bf6b370481505da54e8b19f0dae1e4d05dbc4bf181b31b248bb2e32da190bd24b9f766ad1a4d0da1491bd73b8e0948ee1e87e7b213d47223212612aa76259d3e8be98f7c960eab56cec43338b3dff5ad8e0c1ed450c89aead1987f435c4adf1ad52890237785acc2ed8d5e57c32a8211c10eff9673621412817ee796db20e3ff9d3e0dd1419f4d067e187f21098de3496831b8c96f6c9c6a3bcddc4fc4c2a222d4262b910c6243992752833eeaea8808c866257843cac96c05e95d48b430ea0df7886281397867a517906e8994babfcbba99c5daca7ffddb31499107623fb38882a8a6b329e3009e0be25e68cfcd3b1a14328a0257c21b6ad247cf7fcceca605f14fc47cd1362a8bc23eed4c59d2fc1cb606107fc6a257b6c934df776c63d7ebefb37fc1eae20de08c70561405fed99e8c502e27c6970c8af44312443e0c0c8e8f27a714f195d1136e615bdf52d84f81436d649421eabf84eea328714c7150c7262430d11550ec70a28d3fe6e06a0dfc761e436dc96dba85a1084ac6358a419d25ea7a4398d3534e443522cc4bd77ecd967803fee6f57daa7ffec7c019326cc77afaf59f3ac5d9586d0c5caff1c98d7af9fcde60fb058a917d3d7cadace1b5cbea3b1e8fb95cdd5fb5c741378635ffcbf6b8eb9b0b6332c8729443ea0aa34aface42592e5cff6fc4092c3e84fdfd6907f6f3873aeb1bb30dd5b19e72f686b8b8d6300e1ca026bbda4ebf73a9d5085dbf76c07828d620b77890e93278a71fec90df9e9778407e558cd5889b2d10a6807eb7798f5440dde993a0fb81f85d528b0c330ea01c880846899369741c1a7ead99cca72703ecadf923a1d77138c0d28afefc8a71e5f48f8ffe0008a403533141ae836215c2843085782395aae1879d9ec7e3dcbb6daad71ef3a17833d8cf8e6850250d9c8e180af6746466df98e1e9060ab725f4aa0d924c4c6ea3377b900edffad389df5667c5a0aae0dc4fb8ead0e462938a1055f697c8781edb954fc83ef376cae9c191f1cd6f6ede9d5e1c587a258d09f48a3d2a5869b0e0e1c54d67edfcb33c870bb88ae9699b81e56bf35790104d3e228493ad3ea4da5058f0895d8e9f811efbb851d77992b1c3ac0837eabf064547e951b1a13dd5cf08ff62c73366eb973aa57961f84e4986c6769ffd6cc42f03176e3cb937517be5760f6451b5886c9f3ebd10f7dea36318c152e930f8c0849ee99113f84a1739cb628f23cb0bccef41050d0a38985c464932ef7000773b2d2161f33400a4821101e889a9b0e0613c1b18120481f4b7520346b3cc71e4dc1cf787dc228e23f92e64d5c0363271217a59681bca2684cd173aff971483ecf0d6061f046af4a75436533810b32022f8dd6a70e6f7e9c3a12d797069a1caca09dc2951452d5a65551bb393f159a9e3c737cc051df37122a7f2d9afa8a1de8fd4a567be3226368e5431c697de856dcce50b1a3a1c937f9937c02217dd06ad6b134a79bc3d8b61beb4d9487904d39e6dda8afcfe23746d14e40648635ce96d7a7e51b9d993c3c651580252a3050b8dfac5cc25f6aea927c4ea5f41a714726ad87e3142cf4cd9c12e8a7db1d844fcbe3956800b6f61b9fa29018fcaa494f7caeaf85dcedf9c855ab6edd92bd1ce0c80b707a9d4aaf15784de9e25c20d6a7207036b6d6f29c82e9c9a4b30e57cbacfd6e08275d9aeaee00f3c2d1cc04c46f8f7050c1066e3da01beb614bb173393aa77b53eaf597824c6ef253ccc69e8e3024acdb1b0b1373c4492c0d2a4cef1b4327149226a0126fdd345656bd9701a639a4b92f9c1eef209b801037ef4618ce72441dd6fcf78f18d889e0c2f0f2292e797703eb147aea45a628a1761afdf0dad1cdedc5e8a15638dcf8d3f1e13a7e5d7212c08935784f18850aeb57e94e73a28aa415b67319e30e54c4ebfbae384381f08531e1b030a488b32465679c4bfaa979dcfe977ff504e87aea14ab14c316de07ce77d4f9bc7e4b1136b37fed098ca176c3b21c68f8864590e7d98f064af9261cb6944e60ab142e7aa8ee65a83abc171cc378f700aac2c3ac00d300d64024855fbc8a765215f7ac2972a2665e88f4f601204b3f44d1573ee129a0afc6dfe06b3a421b2d250115cbc357b71363ea4f38293e2abf9dcd8d34bbe494a12d5eb72be26274d5629e1ed597c073e83d0bf4040960b7d0d433a0abc204cce1ab9e3f8a16b0142b375de8d5c723fe2427237435617ba690c1bc8859c44262b34db1048af67e6d8b887eb5a90d834e24ac1a7a93f8104f3305f6ca2e4f98346b858449febf72a2600deefc0671bcaa2f1718b62cd7cd54829254d16dc0acb7e26abdc9ca13508d323f1bb8dc9e95d561409c546318eeab1f84c99fb692e384f3e4733e5a384d6b98380691c282f6fc5ab5317a4adefb63f110c015fec0f7f79459c2ab033dc94a5c0b2d9e8f5fbee87adcf3c474504351f276080c124bcc02ba6209d14473afcfd11b32cb1f938c987d4283fbc03346b296cb70b02a441040996f84c1f6599a75e19690690f1d858847b0852a6429516a9b33fc890cd68a8245b542cf64947ab178d7427140c6ae6618931fd87a329104fe21cee03443ba76caeac5b1a4590d57c29cd42f4da3f0508d003ccc48b10b11942c9aed93dd64da0bbcaec0b338b13fec52f41665ae60d023b19d52bb42dd499f589c06d48f527f9a21414730a3dab868fc7d9a77966122d1df5a989a97011676d4955394d57187b69cbef9c676d877e198d3e224c07d3a6d425816c8ff4e04deb11b15e6876df2ab93f9b26bcf10dc1421b548c822265f94df536c25e03c61ca510f15187a736afd3ef2d2cc42c7174baff5541e49fe4cf0c4efab480825cc38caa1775c066d1c9ec73caa1877c8941241df9e2bd33275e8d32b9cddbad191758b58531610f0855e87d50a8921b3c7bdb12aa8b27f78f0e1cdaa38d184e0b9f54a2e81526a675e2cf7738a13bc4dbe2a00369aa38bfacddab53afedbe283cdf48f2909eb3137927decb867afaa26e173334a708553504d1716b0b2ca14ef82141ff2a0d96a7a417bc2f128686c570980fd4071cef88d76a6be9576a8ab496b792485d75ebaf8157082e4e48f18058d9ef5893e6118239634d11651f2d6c60c7dd8620231bdf5e9c0f18b56d63ba1ae11ccae2286a3319c0ac44a258a3824926f69f3230875d908c952a81e80766d6fa0e60aecb4ad4fd5aa999256eabaeee79b144eabe601cdf131630249e39673be043f5c64f95303c7d1cf42868813dab9a5d357dd5f23cbc6cfab7f2fdaa7042e9da329e7b3d4f96b61524c495bcd73a63ec6be3df37f823353ea9feeab8054b1d527164d14de02e5a0b0f334be596ee38a9ab061deb4cb943d5f7631577558656384f9392670b97f4303161c900015c2156fbc56460fd6950259e6144644c568595690336787d092d59a9a6b5af970562a4fdd74b5886e57616c7039cfb6020c074e54d27a4f0a8615ad4f2c969a2999b939e31c1bc5f22e52e292c989a316b25e71eec8b1928d189b5e444799b4844006aed383b1d822ccbe4b0b7ac865f08d8fed036bb96a98abe823ea43b5828ce44335399fc226350671689358cdc231d0806ff6736b643c3b338979ca48319a5170205443eb6745af5bca82ad5698f0eedb5a1b20ff868260a62317a40f1608cf80ac", 0x1000}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @private=0xa010102}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x12, 0x0, 0x3, [0x3, 0x8001, 0x7f9, 0x7, 0x17, 0x3, 0x40]}, @ssrr={0x89, 0xb, 0xc2, [@private=0xa010100, @broadcast]}, @generic={0x88, 0x5, "538481"}, @ra={0x94, 0x4}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3a}}, @ip_retopts={{0x74, 0x0, 0x7, {[@cipso={0x86, 0x62, 0x0, [{0x7, 0xb, "e97901f48b7845b643"}, {0x6, 0xe, "5ee2379a1301da018af60b37"}, {0x2, 0x11, "a503fa9f2e70f5d5f72405188b6d69"}, {0x1, 0x4, '6\r'}, {0x6, 0xf, "850ad23015050dfd8aeb13e715"}, {0x5, 0xa, "bb2965eb0ba6e1b8"}, {0x6, 0xa, "df6b62622e0837fc"}, {0x7, 0xb, "a8d88f20aeb38fa2ff"}]}]}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@end, @ssrr={0x89, 0xf, 0x16, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @lsrr={0x83, 0x7, 0x65, [@private=0xa010100]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @private=0xa010100, @loopback}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@noop, @cipso={0x86, 0xd, 0x1, [{0x0, 0x7, "311293a2cf"}]}, @generic={0x94, 0x12, "a4e8d75bb0e02b853d48826d5854fb00"}, @generic={0x88, 0x9, "0bfbe44b282fab"}, @ssrr={0x89, 0x23, 0x6d, [@rand_addr=0x64010100, @loopback, @local, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast2]}, @rr={0x7, 0x1b, 0xa, [@rand_addr=0x64010100, @rand_addr=0x64010100, @empty, @rand_addr=0x64010102, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@multicast2, 0xee5}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x6}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x800}, {@multicast1, 0x1}]}, @generic={0x89, 0x11, "3fa30fb32ea7306545edff106187b5"}, @timestamp={0x44, 0x10, 0x14, 0x0, 0xe, [0x9, 0x1000, 0x0]}, @noop, @rr={0x7, 0x7, 0xa5, [@empty]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @remote}}}, @ip_tos_int={{0x14}}], 0x250}, 0x20040011) 06:23:09 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001014100026bd27adf7735fe358ca02498271ff75809c3f40a01e4a2d99f0ee811a6ffaea59e80932bb1e71dbbd12d004"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000002c0)="666766460fae3666b819008ec0660f56ecc4413a5824f40f01df6643d9f766baf80cb8e4a25a86ef66bafc0c66b80b0066efb90f020000b800e8ffffbaffffffff0f30c401d55ffd470f2304", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x0, 0x4003, @loopback, 0x1000}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) 06:23:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x40086602, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:09 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) read$snddsp(r2, &(0x7f0000000300)=""/166, 0xa6) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f00000000c0)) [ 997.740514] x_tables: duplicate underflow at hook 1 06:23:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x40086602, &(0x7f0000000180)) 06:23:09 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) getsockname$llc(r0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000200)=0x10) r1 = socket$inet6(0xa, 0x3, 0x1001f) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES64=r1], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x4, 0x131400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3b}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:23:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x40087602, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x40087602, &(0x7f0000000180)) [ 998.286906] x_tables: duplicate underflow at hook 1 06:23:10 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000001032100026cd7004b92d0ad2607708e5000001000000057e69fb7b01507fc7a3be394c03136d0000000200000008004a00020076e2edb0fe87067d29bc068b42960000efcdf06f88948695d21c1d8b7310b77315de8fdcbaadb5c073017ba8f969313f1d5ec8f705cd183f9290ffc0af8bd8863d29a340983c5ace88ddefad6e06e5aa06a1b353667e08d0c2ced0f164e8d3253311eb2bb56bc86320af342740def0ff7afac1fb1f5f6c2afbd28f35864a41e68eb8d114a8f94ca2f43863763c4ed56b02acea871c4645116830f6d7c4b6d79efee022e45d58b3af03c2102d69906ab7038a978189a11310d6a67de77afbb6aaf08fad013824a17b677029d09ce2bab5b43b3a47a6712af425135fc56cf1cd53bd2b7034c33188b992b869162b95d70afd677fc77fa01c5506cb3ba8b3615bfa1e45ec0703e180903ddbb838ac4df131aaab22c59f3da2015bff6f51335c63633ac0dd05486a5418b8c60f9797021d952d623d5a8e4c16976a91ee82aacb97526b0e2ee8ca6db73d1bcf2a104c37"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000340)=0x78) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8, 0x0, 0x0, 0x10]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae61, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x5, 0x0, 0x7}, r4, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r7) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000000)={0x0, 0x6, 0x2, 0x202}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f0000000100)={0x7, 0x4, 0x1}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="0100000000000000000010000000ff8000000000000000e685d3d97b733fa2736cb7485bc2b6b9698982fe81f4ed328a4c33ed986883ed96b078fdfa3bc4e926cceb7b6bdf740e6b3690856d0aca045a42775b62b0d7d5745a27"], 0x14}}, 0x0) 06:23:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae61, &(0x7f0000000180)) 06:23:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10000000000041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x9}, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'vlan0\x00', {0x2, 0x4e1d, @multicast1}}) rmdir(&(0x7f0000000140)='./bus/file1\x00') mq_open(&(0x7f00000000c0)='posix_acl_access\x00', 0x0, 0x96, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="2000000011102b0a00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r4, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xf}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x98, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dbusd_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x21}}]}, 0x98}, 0x1, 0x0, 0x0, 0x81}, 0x40000) lstat(0x0, &(0x7f0000000340)) 06:23:10 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00022cbd7000fedbdf25040000000900010073797a32000000000900030073797a30000000000900010073797a32000000000900010073797a3200000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x40090) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r5, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_vlan\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000054}, 0x40) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = fcntl$dupfd(r2, 0x406, r4) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 998.553031] overlayfs: missing 'lowerdir' 06:23:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae6a, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae6a, &(0x7f0000000180)) 06:23:10 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) sendmsg$kcm(r2, &(0x7f0000001940)={&(0x7f0000000200)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000180)="e1c3b17d10366ec214", 0x9}, {&(0x7f0000000300)="5f815ae03f58ecee27f8cfe85272c05fc0df8a5483c585aad0a4e8e7056c148b132a8f3cfc3fa4f7892c880283b5e9e50a0032848c49a48571728e827c5b400ed50d4d1f25b326f0d8849c91428161e126edc8ef8821d849dfa914399c1cdc6321938e720254b5d2363881", 0x6b}, {&(0x7f0000000380)="83fe1eed0df7c72e9d06441f407825b84ddbf34950d981391535e78b82010b3a5e616b4716b1baf2f5c50691f4658bb0826b46db27a406cf22152474235bb78032a44eb5a806297f3d50e4bfe6f32d048751edc2af94755981bb858b523850989b43439ca7cd55ef674ffc26b71fd64f1159b0c253a74b22565562f8c830580f03f97220cec004f09a2a77ce9cbebfe1b3a079b094af0369fac54d55d86cabf4320ed88febd968de464adab0942cc835006f9e3117c4473c3d68203929535c872ab75617110d1e241e6fc8feb504ac080dbd63f6e21e7868955f795cdd6a4f", 0xdf}, {&(0x7f0000000480)="2b67f6f5d90713f0766df7f1226a0e452f0b567259a8c6aa54bd6e78e389c62c6aa7860f3a526e11ed110906", 0x2c}, {&(0x7f00000004c0)="f740080b4cfbf7bec87c025beb7d2a1646bd4d671a4b56c1fde0bc4a77be26b3044f1118a4f34ef3e2a8998addec172907dac3f4c92cc729ab8822d4256e2b439c831242076231d1f26b070a1508d9a137e7362704cc1e73c3b250e77a6c1e69b2cb092acfe39dd1a7c94943c083d1de", 0x70}, {&(0x7f0000000540)="7239ef69c32c149df8297f8ddc4c038828a6d683fb77991617dfbf1a1c3588a62f71d1577ea6c9bb417416e49b765ed293473d50", 0x34}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="5f903548eb19905a0e6e8924d26a8084abaa523c", 0x14}, {&(0x7f00000015c0)="2f5a6f3586826ef7176840f2d206f2eb19e661b7c437e99c916c1b72a25b874bc638c6ab8de0986e4178008b812df7df1358e82b88a4dd97fdcc2646c5e1a8ee53f8232dbf1074b70fc19839432c3c167d0721e525f28baf5470a8d97b646d82781eadf414ab44c1d5b854ba5d1affc0040b27d7a8ea90af34330f0b47642a91ac2522434b9ef55345a55ea20305117463305f56e25d068c03bfdc4e5737da56f8310e0f78b3f4a7", 0xa8}, {&(0x7f0000001680)="6a4b22d9beaf0b86de44992c04fc6a85ca3ba0b0c94f7d5d07a75625e0b16e9e917c8247dbcf191d419004ff96a9ee34e238b11942902f5c30ccc0454c1346b6a126e92db4589bfc512747749d07fae0d9a6abecb772cd7ecdfc52ad09fa2d10dc826fe7c9acf4e198785bd5d134e0c2f24e9945fcaaf5e7ff4e50402eeb1cca368401d12fcadb672802f0405e0c649e9a770efa1d97f3dd08b1560b", 0x9c}], 0xa, &(0x7f0000001800)=[{0x88, 0x118, 0x0, "c047ad6c5b5e8a10ba21aace2ea959a96c928ecd68dcfda7715c125791a3e7f1e37ad1b1b8e3ea1d8921aa81413178da96b3e72af7a3d25234a100f4997147e59a23bf89d8b01a144d07a613699a43190fad27660c9739b2b708ff11b462b6eabd7e9a0c5014c165c42c0a0de930a3339f40cd52cc8895"}, {0xa8, 0x105, 0x8f5, "a795f6f214c5ac0c026e4423cba6f7b90878d08fbfe3d0b6b62c7be2dae8250b8e026461ce20f1c23c484863705c2e6b0a911d6d1c6b4877a60de93630952ed1b95adb8668032a1982fc53a8e283e1a5f0d7450be8a1c23c1e47f985315392c2af8f010d674b266553f47a12e92c7c54bd9c9ae786909f542b067d01da1cd78f98ef1f4c5ec66809b4c4fa37fa2e3ec4d49c50"}], 0x130}, 0x5) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x9, 0x4) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000000c0)="f6f14d84a0d3ec4b14ec8a4ebb6653e2e088f3078cdcc41bc2ccccb63794f62797d390778c9ef3d6a9f78ef24b6e") r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 998.580660] kvm: pic: level sensitive irq not supported [ 998.622845] overlayfs: missing 'lowerdir' 06:23:10 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="04d40bd12c0810a940533e8cea42d1d9dfd18dbc62e90faff488010345111b22a2c7b51804a69515489a429b2e0fb69d43ed8b72c47b73d039803f41e5cb478edde0afd339e24e333d83bf3c88003d6e9628e4cb9bc7c943aeb04c8dc14442cacbff2a5c86178f8633c148161486f83952007a1122a99d58b522b3a4745e446caf3cf36f708038e4ed788725c67ff23cad87cbf04866eb0cceac36a7eaac7dd9ad6136ee157c38770ce875e9f596d8301064686711a00539b3dc88cda3611cc9ce9cf86647dc3c5dd6b26fab1f3c1d9e836b86e1f39c62c199ae6982e50d2b7f8f34edede778e977fe44255334d68af7c0c01b368dbcd1ae218b0411ae704866") dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x3, 0x0, 0x0, 0x200000201, 0x4, 0x7, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:10 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/238, 0xee}, {&(0x7f0000000540)=""/198, 0xc6}, {&(0x7f0000000640)=""/219, 0xdb}, {&(0x7f0000000140)=""/14, 0xe}], 0x4, &(0x7f0000000740)=""/249, 0xf9}, 0x6}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000840)=""/84, 0x54}], 0x1, &(0x7f00000008c0)=""/133, 0x85}, 0x3}, {{&(0x7f0000000980)=@ipx, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000a00)=""/176, 0xb0}, {&(0x7f0000000ac0)=""/238, 0xee}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/206, 0xce}, {&(0x7f0000001cc0)=""/143, 0x8f}, {&(0x7f0000001d80)=""/165, 0xa5}], 0x6, &(0x7f0000001ec0)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000002ec0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000003380)=[{&(0x7f0000002f40)=""/191, 0xbf}, {&(0x7f0000003000)=""/219, 0xdb}, {&(0x7f0000003100)=""/220, 0xdc}, {&(0x7f0000003200)=""/88, 0x58}, {&(0x7f0000003280)=""/52, 0x34}, {&(0x7f00000032c0)=""/32, 0x20}, {&(0x7f0000003300)=""/107, 0x6b}], 0x7, &(0x7f0000003400)=""/4096, 0x1000}, 0x8c}, {{&(0x7f0000004400)=@nfc, 0x80, &(0x7f0000004640)=[{&(0x7f0000004480)=""/11, 0xb}, {&(0x7f00000044c0)=""/235, 0xeb}, {&(0x7f00000045c0)=""/110, 0x6e}], 0x3, &(0x7f0000004680)=""/182, 0xb6}, 0x4}, {{&(0x7f0000004740)=@nfc, 0x80, &(0x7f0000005b40)=[{&(0x7f00000047c0)=""/57, 0x39}, {&(0x7f0000004800)=""/20, 0x14}, {&(0x7f0000004840)=""/202, 0xca}, {&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f0000005940)=""/52, 0x34}, {&(0x7f0000005980)=""/57, 0x39}, {&(0x7f00000059c0)=""/96, 0x60}, {&(0x7f0000005a40)=""/121, 0x79}, {&(0x7f0000005ac0)=""/85, 0x55}], 0x9, &(0x7f0000005c00)=""/253, 0xfd}}, {{&(0x7f0000005d00)=@rc={0x1f, @none}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/150, 0x96}], 0x2, &(0x7f0000006e80)=""/32, 0x20}, 0x9}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000006ec0)=""/235, 0xeb}, {&(0x7f0000006fc0)=""/134, 0x86}], 0x2, &(0x7f00000070c0)=""/115, 0x73}, 0x22cc}, {{&(0x7f0000007140)=@can, 0x80, &(0x7f0000007200)=[{&(0x7f00000071c0)=""/36, 0x24}], 0x1, &(0x7f0000007240)=""/59, 0x3b}, 0xffffc91b}, {{&(0x7f0000007280)=@nfc, 0x80, &(0x7f0000007540)=[{&(0x7f0000007300)=""/220, 0xdc}, {&(0x7f0000007400)=""/106, 0x6a}, {&(0x7f0000007480)=""/153, 0x99}], 0x3, &(0x7f0000007580)=""/67, 0x43}, 0x7}], 0xa, 0x40000000, &(0x7f0000007880)={0x0, 0x3938700}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae42, &(0x7f0000000180)) 06:23:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae42, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:10 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000040)=0x1, 0x4) 06:23:10 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) ioctl$FBIOPAN_DISPLAY(r3, 0x4606, &(0x7f00000002c0)={0x80, 0x960, 0x800, 0x124, 0xfffffe00, 0xfe5b, 0x10, 0x1, {0xcbbe, 0x3ff, 0x1}, {0x1, 0x67, 0x1}, {0xc2}, {0x4, 0x9}, 0x1, 0x40, 0x9d2, 0x5, 0x1, 0xfffffff7, 0x7, 0x80000000, 0x4f98c8cf, 0x447e, 0xff, 0x7, 0xd3abc1028d253c67, 0x200, 0x3, 0x3}) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000200)={0x25, "0711d81ce326af40702f01419543105a9d5debe618f452d7e237e192113794f539eb95c92554e0e160f567bbdd05679214ac0e5dc4e60916bfccf2980174207d63dcafacd319e7888d753d4acf3047ee0d7120608fa8c2fa099c3675caff84f62f98ab60dc63d929773ed21432fc6c1b65f89cfe540a555a9619f5bbbe4f30b3"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x43}}}}], 0x20}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000080)={0x7, 0x6, 0x4, 0x40000, 0x8, {}, {0x2, 0x2, 0x0, 0x0, 0x1, 0x5, "5be4bd5f"}, 0x6, 0x1, @planes=&(0x7f0000000000)={0x1, 0x3f, @fd, 0x384}, 0x9, 0x0, r0}) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) ioctl$SIOCX25SCUDMATCHLEN(r5, 0x89e7, &(0x7f0000000180)={0x5a}) 06:23:10 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001014100026bd888fa8d31b9b2856e7c1f43cc5e0d5f826c625cd592545730c47e62580e286f69c65e4dbbdd18d"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x7, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae67, &(0x7f0000000180)) 06:23:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:10 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000100)={0x1, 0x52, &(0x7f0000000040)="0026c5fa60", {0x4000004, 0x80000000, 0x33424752, 0x9, 0x6, 0x7b, 0x3, 0x1dd4000}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x3e0, 0x0, 0x270, 0xffffffff, 0x0, 0x0, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, &(0x7f0000000200), {[{{@ip={@empty, @broadcast, 0xffffff00, 0xff000000, 'veth0\x00', 'bond_slave_1\x00', {}, {}, 0x1d, 0x339a091699060ec8, 0x44}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x2}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @dev={0xac, 0x14, 0x14, 0x3a}, @loopback, @gre_key=0x826, @gre_key=0x4}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x10, @dev={0xac, 0x14, 0x14, 0xa}, @broadcast, @gre_key=0x7, @port=0x4e20}}}}, {{@ip={@empty, @broadcast, 0xffffffff, 0xffffff00, 'bridge_slave_0\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x6, 0x2}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x3, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x12, @empty, @local, @port=0x4e24, @port=0x4e20}}}}, {{@ip={@loopback, @local, 0xff000000, 0xff, 'veth0\x00', 'vcan0\x00', {}, {}, 0x84, 0x1}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}, {[0x4d3, 0x4d5], 0x1}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @gre_key=0x4, @icmp_id=0x65}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) pipe(&(0x7f0000000140)) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000513f4530b7b0bc6b5dd26a588fa024d62099960385717ec5293d32bdddf4bcff4cff8723cdcc33313771258a5745089a02586433fff9b73628d1f4fccfa6db67890cdb8133647931729ff17581ea1b56ea1dc07e26c4f1639c59fead91b155", @ANYRES16=r3, @ANYBLOB="0103ff0000101df3fff40700ff0c9f631c0f36c498930067e82bc3243751ac3ba7938edc4c3c98bc59dfca855239f8038ded8bc3da328d24df1456bb2cf01d593acae1348457e95d4f544daefea282c63429e5a83a914cceaabd1cf6b48df795d40a1bcf0dff6707008ead02d95a9e2ac6d3f31324a79c2b487af4bae2b9e2"], 0x14}}, 0x0) 06:23:11 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000007004a0002000020f5ab9dbcf215fdee3ebeb2263504aa52004693aa056597513bebfb337827f645c21ae5c951da49775fd6c11052969dd2a72b1d9329c0010c60982fe4f3873ad2286aec0ed2cb2c9bcee77b2dc6d4c1fbf043a693a0e11a4dfb06300357a46d4359354f5129ee43285888e5bfcbc3694c187fa0a9d63141a78abb2ebcd4efb776215d9ad7ffbbbc6308e564b890863f247e1019c4fe3c71bb73"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae68, &(0x7f0000000180)) 06:23:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae68, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:11 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x4) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="28f873b72d1410330026"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae42, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020940d, &(0x7f0000000180)) 06:23:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020940d, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:11 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r2 = accept(r1, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_SPEED(r4, 0x551f) ioctl$KVM_SMI(r3, 0xaeb7) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="8000000010003b6b74a91999a285d57aea000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32=r5, @ANYBLOB], 0x40}}, 0x0) 06:23:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000000000000d, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES16=r0], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, 0x1, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0xc040) membarrier(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x70, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xc000000000}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x10000) 06:23:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae46, &(0x7f0000000180)) 06:23:11 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000009000000818f20454fdcc7ae29c07c61ab7b8fe5df4f78860752c5475ea48c5ec6e7898efd0ea55bb3c8060c74645c605787691df9d3"], 0x14}}, 0x0) 06:23:11 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) inotify_init1(0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x8000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae76, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:11 executing program 3: syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0x8001, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:11 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write$P9_ROPEN(r3, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x2, 0x4, 0x8}, 0xaea}}, 0x18) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0x3000250) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 06:23:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae76, &(0x7f0000000180)) 06:23:11 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x20000) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020aea5, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:12 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x401) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 1000.369907] kvm: pic: level sensitive irq not supported [ 1000.370085] pic_ioport_write: 201 callbacks suppressed [ 1000.370091] kvm: pic: single mode not supported 06:23:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020aea5, &(0x7f0000000180)) [ 1000.370153] kvm: pic: single mode not supported [ 1000.427301] kvm: pic: single mode not supported 06:23:12 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="bf68360e84000010000000000000000040ecb51d4ba3c470c222b0a40f29c92212a203c7393735d6"], 0x14}}, 0x0) 06:23:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:12 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) [ 1000.483661] kvm: pic: single mode not supported [ 1000.511845] kvm: pic: single mode not supported [ 1000.524366] kvm: pic: single mode not supported [ 1000.563154] kvm: pic: single mode not supported [ 1000.591869] kvm: pic: single mode not supported [ 1000.614294] kvm: pic: single mode not supported 06:23:12 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001014100026bd7004fbdbdf2508000100010000000800150002f38fb3e5cd627a5dc9de10a2dbf35453313c7f618e8e2d2e182a81beaea9310fecae358b048d6409d1f939460bce9f8b1fda89f8fcc59c142c06da57d01c7d8638a3650847eff6663d119aa6b4d1c17971eb80752b6c8e44d2152643"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:12 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4040ae79, &(0x7f0000000180)) 06:23:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1000000, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002", @ANYBLOB], 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) r3 = getgid() getgroups(0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, r2, r3]) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x488c0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 06:23:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x80086601, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1000.654075] kvm: pic: single mode not supported 06:23:12 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x1b, 0x48, &(0x7f0000000100)="b71db518572483518bc5e283c99a767bbe25761169061c4d50e09a", &(0x7f0000000200)=""/72, 0x80000000, 0x0, 0xf1, 0xb7, &(0x7f0000000300)="4493a2d26f817b679717e60682a5dc55c47edde520e1f1deb27a1f154264c4f42c5b286e0534d0bf1347765338892271eaf8f911b41d5f52e9cdae0737fda3fcc5ab13ee0f5ebcacf195f3c87d910f5a77f6eba982d695f8b1c4f171c502ef85ce84b718fb767ad43307d575d7e0072473b682ad3505cca0682a4772fd1620e53c6b5acaba55e3eb1364261a92a3880b3e583218f4721b1f8c0d648036beb6cb2b4116fb0896d27205f302ef282b8bbd610085ce370104e39e12362d46fb9c19c39673a879eca6ae1b920c7c065713ce7c7f4e8ad1c3b0ff9accb7f1430f37d84f59ca1275529387fd45ed8c87eb7446ff", &(0x7f0000000400)="3e8c842cc18e037f4a88483e1ab919ccc452344ccb1e090ed47179cef289e27e9a1eaa3be4f8c26296712ef919f54669ae683f96a6b987937a9ec43a7b957922b388b032dcf62830d7072716c32d8c8ee5491adf9a6fe9143b997bacec0e9f2887ef51276368af3255dc57f7e305f3fa4edd899ea6ba0f28c12b7d63ddc9fa6b564282491a0d4c43d95a009dfb51c6180f2a84d3d358c04533d0843b7feb9a74ad6225ef87ba95ef36adfc10d4ab783c21a5f29435f1fc"}, 0x40) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$TCGETX(r1, 0x5432, &(0x7f0000000040)) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x80087601, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:12 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x80086601, &(0x7f0000000180)) 06:23:13 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) 06:23:13 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf2508004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc0045878, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x80087601, &(0x7f0000000180)) 06:23:13 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xa30000, 0x4, 0x9, r2, 0x0, &(0x7f0000000040)={0x9d0901, 0xaf, [], @value64=0x7ff}}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESOCT=r2, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) 06:23:13 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000002c0)={{0x16, @rand_addr=0x64010101, 0x4e24, 0x1, 'rr\x00', 0x0, 0x9, 0x49}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x10000, 0x3, 0x3}}, 0x44) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc0045878, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc0045878, &(0x7f0000000180)) [ 1001.756585] pic_ioport_write: 7 callbacks suppressed 06:23:13 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000000)={0x7, 0x2, 0x200, 0x4}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000857fbb04b090000003a19ac60ca08a877cc52734178569e17da4dcd827e418a00a568ab0ea850d20cc142fe4f84e99d60d0d2e6ad1a5597448201765ff044b43b1cc91f20ddf7faf66a03b2927eb828ceccd960c366e282af5d3e3b341afc165cde8ae7f17e6e0c4a7aaaba5cc40395f610901ae480f5a0128a84845024df99", @ANYRES16=r2, @ANYBLOB="01c1a10000000000000010000000"], 0x14}}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) read(r1, &(0x7f0000000200)=""/76, 0x4c) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x6c2c0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xb4, r2, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xac}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000040)=0x4, 0x4) 06:23:13 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) 06:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc00caee0, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc0045878, &(0x7f0000000180)) 06:23:13 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280b4335e5d4bb41675a9d0000001014100026bd7004fbdbdf250800010009000000070015005043add9c5ec6b04911fa6903608a2ce186903f7fa4c9ea22ea0185004e84e550aae86933730004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x4, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x200000201, 0x4, 0x4c8, 0x1, 0x2, 0x0, 0x2], 0x10000, 0x800}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:13 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="fa01c829c59d12c5a5a95e6ed63b9885f70a3fbe1f25cb2d56c3132b00"/42, @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x4225}, 0x16, 0x2) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 06:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc0189436, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc00caee0, &(0x7f0000000180)) 06:23:13 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001014100026bdd5a30ced63e1e3db24cedd3783d322e22ddee30fdb74ecb7d08675e6c57f8c934e0582da707504a604ef2493d24c52332a1cd2e37eae027b9b01b1849ba3a61e403dfe50cc62bc2f1fb4d3c496967b4a6a1660d6d9182442aabe6c8c3f11e737e6ba644a8a91be694ee669ef0de402e43c7de7890e9194bb1d221d4346cd95388e0f73da4c2743afa25d29882a1ada26f3c4a3ee60"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000000) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x3fb, 0x2, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4004055) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x4, 0x0, 0x200000201, 0x4, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000], 0x1}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x1d, 0xfffffffffffffff9, &(0x7f0000000140)=0x8}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1001.756591] kvm: pic: level sensitive irq not supported 06:23:13 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:14 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) 06:23:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc0189436, &(0x7f0000000180)) 06:23:14 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800eabc0100010000000800150002000000080200"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x838, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x2}}, 0x18) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x4, 0x200000201, 0x4, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x6000, 0x40000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:14 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x60080, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000000c0)=0x3ff) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="01004e00e6bed327b5ebd767f0bd"], 0x14}}, 0x0) 06:23:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1002.569653] kvm: pic: level sensitive irq not supported [ 1002.575145] kvm: pic: level sensitive irq not supported [ 1002.609314] kvm: pic: level sensitive irq not supported 06:23:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc020660b, &(0x7f0000000180)) 06:23:14 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="00a6d8c4fa268394070000000000000000", @ANYRES16=r1, @ANYRESOCT=r2], 0x14}}, 0x0) 06:23:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x8, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1002.647289] kvm: pic: level sensitive irq not supported 06:23:14 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) 06:23:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xf, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:14 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:14 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000002c0)=0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:14 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="380000000714000129bd7000fcdbdf2505005400010000000500540000000000080001000000088005005400010020000500540000000000b646ee4ed4909b0de4af391d8275d992288c478de4efd88386ac3649989c5d48716be137b9f75dd1ddfde431e9637e8ef35e2ef8571c2af877d1184bca6cb4ccbf27830f589111cf407d2ea4fc7b24332d82ddb4b31569033831da014913fdd7c65daf4ab237748df97aa12c1e57b94e87dec9ae"], 0x38}}, 0x728c7150d64f73e6) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0xfff}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40088d4}, 0x4000) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e24, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x3c) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x8002, 0x0) 06:23:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xf}) [ 1002.653456] kvm: pic: level sensitive irq not supported 06:23:14 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) 06:23:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x17, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:15 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000340)=@null) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x58, r3, 0x220, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:bsdpty_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x50) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 1003.270293] kvm: pic: level sensitive irq not supported 06:23:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x17}) [ 1003.275072] kvm: pic: level sensitive irq not supported [ 1003.320575] kvm: pic: level sensitive irq not supported 06:23:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x18, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:15 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="c00b768b6a5d7321755d18b02838d75b616763da864c9a4629b049da670027931985dff549edf0ffab78ad95d6c14f11e8497d48cae1503dd843a6f34f814507bcdeb3ed41190b16f4b788bbdb442847efa734353185c5126bc732c5de1d4caaaf6c194f83bbf4396c6b41f92a4a15271ea7da3286cdda1ecac8897ad87a31c775228e079100e4316f6ceb9f29fbad8e2ea96b07752e576072643c74b69c2cd79a7e0d0568f04008c7ac5e62bb1a43c7db06aec8c9a56ed3c712282c43707079ff4fa5b8f09f743609f39ff2ccaf76ec0955cba9fc7d54446cfd825d3c527d78f9687cdd2c5edd54686115cac61e32b96a7f7984b5"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1003.345978] kvm: pic: level sensitive irq not supported 06:23:15 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) 06:23:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xf00, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x18}) 06:23:15 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x20, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x1700, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:15 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x810, r0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) fadvise64(r1, 0x8001, 0x1ff, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xf00}) 06:23:15 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000101460b666100026bd7004fbdbdf2507e2010801000000080029160200000008005600014053c36b1dbb43efaa340f1f74e9fb09090ab5f29a331c6e87449f90611f4c49d0374d9470a3bb8475f2b2d50fb52d1b27a0"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) inotify_init1(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x408001, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x80, 0x3, 0x200000201, 0x4, 0x4c8, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:15 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xf00, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x1700}) 06:23:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x1800, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:15 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpeername$tipc(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x10) 06:23:15 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001014b2100026bd7004fbdb00020000000800000000000000000000000000000010a889795a"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0xfff, 0x3f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xf00, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x80ffff, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:16 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f0000000000)=[{0x2, 0xe7d, 0x1000}], 0x1) semop(r2, &(0x7f0000000000)=[{0x4, 0x8}, {0x3, 0x5, 0x1800}, {0x0, 0xffff, 0x1000}, {0x4, 0xfffb, 0xc00}, {0x3, 0x80, 0x1000}, {0x3, 0x200, 0x1800}, {0x4, 0xffff, 0x1000}], 0x7) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000100)=0x8) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="ed4a0e312e9700", @ANYRES16=r1, @ANYBLOB="01000000000000003b200000"], 0x14}}, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x331502) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000180)={0x9, 0x47, &(0x7f0000000200)="4d240a1560a1198107fda89c4c77a9dcef6b969effe6b8858b27e8f62de932e6255ef8910e1d5af04b8dc426c539831ca57935cc6b3f6e43799c37cc30f53182086a224fa6a9b22ce51a3238ca96999ac777adbd699d0837", {0x9, 0x80000000, 0x34325241, 0xb, 0x81, 0xffffff01, 0xa, 0x80}}) timerfd_gettime(r4, &(0x7f00000000c0)) setxattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)='^selinuxwlan1/{[,\x00', 0x12, 0x2) 06:23:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x1800}) 06:23:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x1000000, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:16 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) 06:23:16 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000002c0)=0x4, 0x4) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x80ffff}) 06:23:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x8000000, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xf000000, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x17000000, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xf000000}) 06:23:16 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) 06:23:16 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000d9a1014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$AUDIT_TTY_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x3f8, 0x200, 0x70bd25, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8010}, 0x40085) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x200000201, 0x4, 0x4c8], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:17 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x300, 0x3, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:17 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001440)={0xffffffffffffffff, &(0x7f0000000300)="7ac0f655abe9c30186e267bacd2764ad3a8cd299bb213f42d61304e32439b0865a975aa8694fd167f5f605dbf8308217985a40e954655d55e72b37e4ed2dc6e72055c6c50496335d691f1f78d16b693f4666e5ad1cab8407fcd29dc1c07c7557077a95e1b6844f2a0d2b6c", &(0x7f0000000440)="18a1fe5f3cb61a5815d9d767d57b42497644b27d35b426a35bd3e8fa98b696939cbdab8f25f93c7392566c8f0abc17f6a7db82e0f7cee2b987415cae55a9ce0e8ebd5e5c929d6be56d428011ecbbc16a943a576231b84a05df2ea20c8dabe2ba01c305fccf67cba023953f0be82c2a4b21bf1450dabe0ae1d89863cd6bfb12853d094b28200f0d31c4b4e0962f337fcfba9ffb231d7883d92bb58f6cf3b216646ad066e2c01295dc47833ad4954d399858fde385e35064e4cade9a1e28e072366c589a94f928de80f3a43e82db46bed851d56d1a61e072160e217e0d6a028257e1fe01d8c10074d9d45c2611d139794b423bb2bbc53168ccca4a3cbd972d84755d3fc456054225137f83e8977d7704a813aabc6dfbf9c12804e5b56595996afb38f7fa615c707b5baaeee487157772da3031deb3be3209bbc2aff07d76be98006c99330b4b2b099eedc5f4225ca1722aff68c3b30e348a3a54641a7b034e120d7373cd2d73bce8306d16708a6d0509da5db2656c05875680502ea399f581a9e95f8b3aa10afac41e64797ce8fc26b69fae19c85cc840286e008c6ed4b4c0f68fcc022f6a37a67c94132b5d1fc30b57153797096461adafc7482c077d714a672d7010bd78ac34dd7dd34c5c381d52a14e887b50b83547de445b0af8d810c9a8f8921942a5110470b546ec043a2f72673fc25cbff72e6de938db5b3f8dcb9e61def87cc784548152a80fa05e41a0bc6735fbb7d71ffe6e91f67b747aed7275a887bfac04fc57505f1e7eec11ec4983c730e2594dc1276107afb9140d0400e7e3dc1a7698c460dadd8dc3bf818e3e363a0d577414c8ed02af58c9fbf1610f1ca68bcbfdc7006a298d9f132ccbf0f74698895126f002e2995f4303561009410398a69809428a6641fbe8d6bdbdad550d7751c4e16c316fedb34b60c127d292cb35455d0d755af9332695b0819e5a8f762a8bc92464602381ac5bc2b638eacaa5c659d93d94d9cb2c4dd25d8838f0a99b9688ec84619836b715b5163619c8342fd7df57d3a370c84379a3f93ba0280c8f9862988d3c5f1e95dd9c6ad659f8ec45d7d20f293e800ac44a31bc152fd5db0537badbdc01abd5b9661c86a9bf872112f2d38d964cd047ddef859ab9f75634314dfa5d2dc765ddca666d40fdf97befccdba92fe3320fc29c3adb0be025de3e79322617cc315ef5c9a7a8d8ff7c19bcc3ab974c1ccb190b12152edcb1926ed913c4ba35886bc3fa2b529285c991618a6241d1804c884c735ef50a31e8dd2581b4dec9d877bc00bd6ffdbe98c73a346bee0de4eaf8edb85c788ca11154e4847405f534ad21c0848f846d7af9cbfda1a9a2839efe9652d71c0bb119723340a6efd480230b3eaa996021ac9e0000212d715285f51426266c92fad57a2e921f16eeebce85f91f306cb0f0b17a30671055e8031f6564c7f773069b29f1c8c7f51c04435b0f69198d9f2db98c935ec392a11f4332a7cb9854aedfb2363968e2e2dcd9c3607b4fdd4f821826214b8f9392071fdc2adf139fd3d86a4d7fad5a453729ee560b9d05efdb607cacd415374b6ef07d9f582ba2df5186df4771b74936411cd623f8a74f233cca879c0890a3579f05e4819b84663a85c2145a4ad07e96b5dbe55193242acd0eafad7a0dae1e3feddd0d6590f83f703b1ddb9bfcc07e1a56796aa6fb6558ffc1daba0cd1559c02b6f3a01a90c13175212aad1c2481a6c5bbf4e7412bd4c4ef9934707c4eb56f823c82a9887a182c4ec910db5c0a835bbeae773be8a349d7815895594646363b5665b1e123302b936f7a2a9fd68662fccec29fcb128ee989c9281af5b2f7eca700b2c0c2ca9c344cfdf258cc7b8be91b96b33c3cb6cb1e2b2c318a65f5684d7082ab170bb1a3b84ff34d17c592c91a8730bb9f97b73fc26d4ffef26d48e9ea83b33d236ec5291bc7446fe525c7dd902b662049f5b45a3307a48a263f4663f76008be622fc8f7853d9cf484a77722a34a9aadd336327bf8b22da0628d7ac88acd7812a4a7c0fbc3075cdcd04ce856198f431e2b573f8ba7c471cf30e68343d5bffb33123c163d48822418ccecd03bad062f718f0765d4c6499d391c56ffafaa4a382746572812ac214d3c0d926686809e4da8be368751528fe84f867fd81ba24a95f21a6548cc8e42c439b50ee5e7588b1fdad9b7d657dd4c53f309af0d51802df96f6b424eb08d7fdca04526a7cc691fe8a7a29442eda873f697537a78198be93dc4248fc1ace0455198c3853b6f97e08f989902da379cd87f5ffe08760cf9819785a3a2b61ca48a64c3058d9739b1b279cf4167c9d4923554e49c9eb15a3b54be07408d275c25cc5b5269d9767fccda43e59826904346628d1f0caac8c2b136dda2ccb060128e9886050aaf0c2822cf05a100fab35e00b2e2bd597c21fe8d64fd339ccbaf6a2d8716f7ae77573a8c0b01170a3534be8d6cbeeea069f561df04a6345511a2e93a00ce604d77a0d02e41ff130c97ea4c3c7a2ffdea889f15a4c08b2ab523c68091c3ca062a217c9899bca10e5dc061ae258d049ff3c1df3b845b41127bf3479889536e7ea126d38ff845e9ee57ad6e23757c191011c1745c3cec5c6a502a0f5a19f63c0772b085fc744997b4ff0d320b84629ee7f209cc71abed454179bc3206ca0b52a9ffd58fd909c8443750b5309fa66db37fb8b78483e1b26539910c03fe219027adb018299a76d108fa44f659468752fde6b75f41c3f04e865af149ca49933ab0a4e49e74e349e1f27d3a84ef237fde9778735398f7abd50d2810c624cf254521c8e2205ab12af48547295125e271d2113c36f5db4f9b95ca6447d22db9fc2a604296178b99ab7ab17a6b888d9b9c67a131edc83f2a9ea653a4bbcc93ad549856ff49d3dfb9a4e7dfb682f4ae6e450292fbecae64515894f0b34b74feaa3049a5d18bc4fd8c41b3ccd11ae0c80ee1268c8bd5a1d57eda306c2f457fbf1a45c2b927a37748f5fb89941aa1d87c62ea0246c2864bcb28470a3cb21a48d9c14e489b53f5d8f124fccbc81ef8501310531eff5c580c260f060237b0799f65be1f820df8a55f84eda2ca5907cdd4f9ac7117277b282931b584b3962c8905a3398cd9ebc06cf3ced8a37fe71f5ccc8166211299aead5bab6d65e067951ff0a194ade4a19c050a8d49a924a54e90da9bb6047a29be66947a9506e8fbc5d451ad4baecd257b15ad75a82ade7a628ad716731c89496ded5fda3dd0891c7e2bcb9a1b33226dace0faf062faa348549f6f2b93603756b07c6ad16c1da11b7c81315fdcf55bf9417344e9f15d59acfae97f328b17ef38463a8125dc90e8e822e2bcc9030fb087da02757103bfda4479c730ccfc9474bfa4af438cedb686b44a3d67580d25b50870e403e465e4e81999727cf6fe4e52e78f15d413757f3ede441240e99d63c29da0822c9c1e54f0f08e5de7c3db3b39931eba1abcc1d9fe35a932dd2f13a3ae1f9a2bad25a6ff1c689539bc11279b2ac0deca39647ac6e9c061db8ed24b7274bc98833c34b435a917b74a5090470161635a548a8d6efc0e5d375b94d8bc472c28d9d6902ff1670ee33fbc2d98359dacb4ddda577165f7b0396cac5420a9aecc2e2e0b6142231ec20657031aef19faca9be0ff79f19c3807cc581bc33e51d982ff38d0d61cfc61a3e945cda714d0af079730374f94858627bef4cd16392eb67832ce5ec61ad156426353aa6f57666ab0e174a242a010aa137e00455ade2195eb7408778ffc30d5953d373fecd69d0fb8b1f51f49543cfad59c640d70262748f4247353126155294c0ff824db4ecac4f04d724258aa764ec120360e1d02089df46037960310b74a6e19d682ae3f1915e970a5e5f7d56cb13bce82dd137d6070377db6b7bb5d61458f08b9b2ef9f266a71d115a5aa4c3bb76d599157b00eb0ca0f5909b9d978303855162b0b544049d46ea750020846b3a4fd3b6c455f67240e896c20d0a92f14e5dfd095382dbb42bc477bdb89b6cfa70485572648a4ae9cfd9b67a1eb8cc39bc0dd565c32b67942cb024066cc4b6c22e45c68bd967af2c39ed482addeacf8bf63018948cbe48a56b8ffe51f2e3803ea5a73c08e1f458b8b89d85cc26f93a59ab4f3681d6f71ee3e59eb9cf17349fb1ad2f011bf699ec9cbf809fa2439083ab196a7d085e440fc3e16813b5ef478eef13e126ef1b4eede5d7b4bca50e7b45c6a50933ae766db1a967d5d98107a23f0c73effb9563ddabc65cf1e5a55a8c95cba54cad541ffd412ccb258c7938bcb31dd9f23d31bf99b8d03e80712544242c8a12ca7fcb6791b8b49e95e2e1424759a512f6dff48083b68e4f7f309d3fe28af45d00c9375295786034fcf6736593424f6fea540ab240b792db778e0fe18be6b05511c3da276d8ebb0fd61f6bb2b79fbbfa91e15b1f00b72c16ef3dc17f6fc3cd431c79c25eb2eb0906f52b15d044f11ef709c6d359dec8d3823e62df081705b22ac61cac3a80e5e865524b95b3b602fdda2814b83e0adc2c7c058246dc78f455dbdbb35df667d6f78d2903a3174ce8ec0d8549b9d9c1d6fb2b6495099250e494534a16519610c54490d5dc06d9388c4077dcf93804244fcaf82f265109f7754c55d7b37f9431478cc1d80137a9efd065690f02ee3b126fb5bc1d7cb1ba5ec205b29ae1cf7f6476651f3367954acedb817624cde0ad47b23293e4a95c417342de5c0484481f748557ece6899efcad49460819f8f7088a7b7f73acd851ef2b7966985065ef29bc331e39f888e86a864fa2272aaad95528589b6bf576baf94a3a93415c04a21063155472f1644de203cafe1d16d34e2845252bf19dc7381063464f7ce4032a663592f4a809ec2b7a750185fa80387126857ab5c22bcc5a5e8fffbefbaf8de7e3a5af08eca01bff1b834b22ab92679cc5a59410d4c553d18dd6c8df1c2629d6781277427b29b697ed128f9a4b8f52f845eed97dd226a1f2f00382379fae5ec02f13183569b1ee3d95a9b9126b66e3aa0980de070d517a54c83d8ae9dfd60761224ad6412dcfc35c09394de5f6d98a0d1e5d5a4e19cbe876108095709aa9d3444e6ee12a186d75a10e707fb6be47a9f825cb4ad249c28bd42b9278ee92a57e08e449b746a4f026010e92394358d5921578e28c619ebb1dcd0c9710526ca6f6126b0decf7215ed6c8f252ef5d8a11408535c6e164c3a39e94207d08280ee65e25e390b55a18e8113ccb62a2b629c0fec56b1dc86e6c2619ddb7513556a7ce5a5feeb5408a9be1878f11ee3bea50ed0a9cf8aad1b5f81a619b5edf508e3f2564b64fa0ae9b160feb24267ef5bfd8e30973b530f60970edf8ceaef2c4aa50683b8d893bd73ed02dbc65b8f2f15c5fa4669cdb0b4f943aebf8bab689ff84fe2ec4ea01e0785b2001049191a119987f298fd133093601b5b2c955bcfddda1200d2b102dd3a1eb23e5c2b1ae9cd10d4d83d1e7689e39d9493ece8fa883bcd58e61c73e296d480cba5afa35c3fbf7d1fd9593a91b440f635411b1d06fd0a7ebde3aa50189ff47aba50640589bd82886872a87a36a2d4070ebdaab183c45213b620e696009bb1ece4b5d328b4169b30031f7dd56b05f102906e149f05844c94b069fb01871ae3c0256f50e846406f35c815297af884740ac7002ac70c95c817d36558f1b001dff44b75c5853af29dd7da502639d0b74dc9038dd37fb976cbe62a3dc1d6fa948259e135d097343a088cf2a98d9521303e1a95a9c880ae5b8b1fd0bdd8c5a327a142c3456db044df1acab2755cb8a8fa5f15d208", 0x4}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROGET(r2, 0x125e, &(0x7f00000002c0)) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x17000000}) 06:23:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x18000000, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:17 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="29081c2177fd6bfed26bb85e827ec8ec63"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x6, 0x9, 0x7fff, 0x5}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r5, 0x11a, 0x200, 0x9, 0x4a64, 0x7f}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x76}}, 0x88c0) socket$caif_stream(0x25, 0x1, 0x2) 06:23:17 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') 06:23:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x18000000}) 06:23:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xfdfdffff, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae76, &(0x7f0000000180)) 06:23:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xfdfdffff}) 06:23:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xffff8000, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1005.704199] pic_ioport_write: 189 callbacks suppressed [ 1005.704222] kvm: pic: single mode not supported [ 1005.705228] kvm: pic: single mode not supported [ 1005.786529] kvm: pic: single mode not supported [ 1005.951870] kvm: pic: single mode not supported [ 1005.963503] kvm: pic: single mode not supported [ 1005.981948] kvm: pic: single mode not supported 06:23:17 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="2eeaef415c017303eb2300"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f00000002c0)={{0xffffffffffffffff, 0x0, 0x401, 0x2, 0x7}, 0x0, 0x3ff, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae76, &(0x7f0000000180)) [ 1005.988407] kvm: pic: single mode not supported [ 1005.999992] kvm: pic: single mode not supported [ 1006.005945] kvm: pic: single mode not supported 06:23:17 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010141000bd7004fbdbdf250800010001000000080015000200000008004a0002000000b9b2c09a1a5a75994e4b5b045aaea592db03360a3c7eaec9525b601927e3d3bd63bdb789d4ba"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$l2tp6(r2, &(0x7f0000000440)="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", 0x1000, 0x80, &(0x7f00000002c0)={0xa, 0x0, 0x8001, @local, 0x80, 0x2}, 0x20) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20000200000201, 0x4, 0x4c8, 0x0, 0x0, 0x80000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:17 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6(0xa, 0xa, 0x10000) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xfffffdfd, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xffff8000}) 06:23:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae76, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xfffffdfd}) 06:23:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fdfff7", @ANYRES32=r5, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x110, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0xd4, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xffffff76}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x18, 0x1, "06e0efd4b88411f1495c4975e3e10334817e3e43"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x2}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x4845}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x2}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1f, 0x1, "a04d192e177fb7864c53c7142c036b606ee212c9477565f86d96c8"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x58}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x13c3b076}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x4}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xfffffff9}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x9, 0x1, "7f4bbfb44f"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x20, 0x1, "85e5b05f276b1d6ea3cd9bc2ee12f2d9bbc1f19c83d9c1e438b259c9"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xe16}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x4}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xfc}]}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x5d1a}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x61c, 0x1}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:18 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0x4, 0x3, 0x20c, 0x6, 0x5a}, {0xfffffff7, 0xc6af, 0x1f, 0xffffffffffffb1b9, 0x401, 0x501c}], [[]]}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:18 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="23e1ff030000ffffff00ef93d8a91fd618b6d75fabdda30c54cc71796d58037d90251810d94a2bb2527871b59fb05c3308d40a782b99faa46c44b6c3b121f2167cdd892ad9fdf14db0b0b28dcfdb5be4c152d69944defd77328f486b7fd53bb6e56485dd9fc8f19c207ddb298b9bbda9353706d492f8019cc5b180deb846faac6b88b650b383eccf8d8638eb82df7884176a65df15a046c0611f2753acf9833130aa7d7524209daf4f8e9bd186b5d478d1659e78378f6e0b45497e525419d3946cdbcffa92c99e6972ec56e6d82034a8392f8c8015a6a6a7"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000440)={0x5, 0x0, [{}, {}, {}, {}, {}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x35a787a7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x6, 0x0, 0x0, 0x800, 0x4, 0x4c8, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='context=u']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 06:23:18 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf25080001000100000008001500020077fbe18d06302245a40b00006e825fedb8f5db54fbcd2ee34a917042effbea3ff817deba51186cb4d2ccf0db400b84cf2100eb889fa088a341ac09faa34747d1970a5ca9a7b7ed96d0160962b9e0ddbcd600"/123], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:23:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:18 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000d27d6e27351000e7ae0228c36e372f2dd29135e7548f808966e14a6b4247abcd629131bf6a87c4b42742953d25351b27c73840ad9774abec6d756828544cc092f999387a5824335065d55d9c276e6f2122f9ad695c70055ee39c2eaaf87d703d8033a5d207690e16a2"], 0x14}}, 0x0) [ 1006.015055] kvm: pic: single mode not supported [ 1006.527752] SELinux: security_context_str_to_sid(u) failed for (dev bpf, type bpf) errno=-22 [ 1006.625358] SELinux: security_context_str_to_sid(u) failed for (dev bpf, type bpf) errno=-22 06:23:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0xf}) 06:23:18 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x4, 0x0, 0x200c, 0x4, 0x1, 0x9, 0x8, 0x1}) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000236f3b861391f7023d1346d366f041b930eb0efc7910dbe851d986ada58116405d34112c01d28eb5cd6e278bc5dfee23f17eebcdec0ecf90e2cb23e6ca9eb511780e2966bd67e43e6af17f2ea388ed5f0f5f95e2420fcc471d42e20975a3b61f5daebd173cc5f13ca956d6b08ae3217d57ad9df641b71b70e335ed4b6feaf1d9d184abb36c1c36a3c30d122206785ef9d9d55f38c48fc5f8b4f4d5605afd538afe0439862e68c2a92552d1b4f9959dff734f830c04878f65eae41a665185d592a557d8daabb7b33c59a54940f54894a815b5cfac036754c8e31df6c2455e70a3d819872fd7b4f84be7a35ce492dc01f2", @ANYRES16=r2, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) 06:23:18 executing program 4: prlimit64(0x0, 0x6, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a6, 0x0, 0xfff, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xfc, 0x9, 0x0, 0x0, 0xfffffff6, 0x0, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x204, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x6c650bacf6a4815, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x131000, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000000c0)=""/49) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x2, 0x0, @loopback}, 0x5) r4 = dup2(r0, r3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) 06:23:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) accept4$tipc(r2, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x180800) r3 = getpid() tkill(r3, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x80000001}}, r3, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x17}) 06:23:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x7) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8400, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x3, [0xffff, 0x8000, 0x2]}, 0xa) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:19 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000101410ca03bb4172aa1bcf9c138bf502895873b415b80c4b1a1cba48"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:19 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800018a39900001000000080015000200000008004a0002"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x18}) 06:23:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x3a9e01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xb7f, 0x200100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000100)=""/47, 0x2f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000300)=@urb_type_iso={0x0, {0x0, 0x1}, 0x10001, 0x0, &(0x7f00000001c0)="3b311bb2280253130751666587e6ac91bfdf7123f4ee7c3003cd02cd5f0c835daf2c2f7b9edb3b8567a78dc9b38317fe84ae8239a8511af2ffaadc8fa198a503e4dc8f89a9f9723f4747279f6175296329320c0743e13c78c685ccab1ce56231e0560757afaa70ba", 0x68, 0x6, 0x7ff, 0x17, 0x8, 0x8, &(0x7f0000000240)="1ec51497d76180ec694db6f1e160c10a720faa1c43d247961019bc77c28c7f32873d09182dbd12c1a2c778dcd21d598ac488fd7666b1faacf33ac0efa5cb3ca7a3574606c5664aa1ec5673f42f24361e3c0ea5eef1c3f9b7fce20e0cb45f7086757693db248b9db3a16998e89ebb85163d7049f562d696337438a004aec967ac80da46fefd8ffd20a9c3", [{0x8, 0x1, 0x10001}, {0xfffffc00, 0x6427, 0x4}, {0x0, 0x6, 0x2}, {0x0, 0x3, 0x7f}, {0x1, 0x2, 0x200}, {0x4, 0x1ff, 0x2000000}, {0x7, 0x1000, 0xfc6e}, {0x2, 0x2, 0x340}, {0x1, 0xafbf, 0x8}, {0xaa70000, 0xf674}, {0x6, 0x4, 0x10000}, {0x3, 0x80000000, 0xffffffb8}, {0x0, 0x8001, 0x200}, {0x80, 0x3ff, 0x5}, {0x3, 0x1, 0x2c9}, {0xc7c, 0x0, 0x8}, {0x101, 0x2, 0x5}, {0x0, 0x80000000, 0x1}, {0x6, 0x4e97, 0x6}, {0x10001, 0x100, 0x1}, {0x6, 0x0, 0x4}, {0x40, 0xffff, 0x6}, {0x9, 0x10001, 0xf53}]}) 06:23:19 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf25080001000100000008001500020077fbe18d06302245a40b00006e825fedb8f5db54fbcd2ee34a917042effbea3ff817deba51186cb4d2ccf0db400b84cf2100eb889fa088a341ac09faa34747d1970a5ca9a7b7ed96d0160962b9e0ddbcd600"/123], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:23:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0xf00}) [ 1007.453418] pic_ioport_write: 12 callbacks suppressed [ 1007.453424] kvm: pic: level sensitive irq not supported [ 1007.453565] kvm: pic: level sensitive irq not supported 06:23:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$notify(r1, 0x402, 0x20) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffffc0, 0x202800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1c08f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1007.490815] kvm: pic: level sensitive irq not supported [ 1007.519190] kvm: pic: level sensitive irq not supported 06:23:19 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1700}) 06:23:19 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x28, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @dev}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve0\x00', r5}) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:19 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300000000000000000000400900000000ff0000000101000000000000070000803f0000000000000001000000970a00000000000000000000ffff00001da80000060000007fcc000000000000000000"]) 06:23:19 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x1, 0x2, 0x5, 0x8, 0x7f, "189f266fa7827424f5e0530487bfabd81d176abde5949d16e744f7583c5b12a7acf63c539832bb5e478654eca23d390d3e1e64a6604b6a62ea312873ef45bc", 0xf}, 0x60) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x44042, 0x0) ftruncate(r1, 0x2008002) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x7, 0x9, 0x4, 0x20, 0x9, {}, {0x5, 0x0, 0x1, 0x7, 0x8, 0x1, "f3107bcd"}, 0x9, 0x3, @planes=&(0x7f0000000140)={0x20, 0x8, @fd=r3, 0x1}, 0xbccc, 0x0, r2}) sendto$l2tp6(r4, &(0x7f0000000200)="79d87fa3b468b0533e52b37edab368e8aa43624e0de968db779e6ac2448a9dcc7487dd2baa0df0c519870d506d45802265a309c222fbfd23cbd6291d8f14b32760a67c0cf26bfa3f80518555402c04c3d52cfbdfbb9cb66bf0177b948e3b5d49d7def9f737b0aac9802f06fd9d6d0325bf87446e7764380fbe7b039087c461561f01a9b172169bc8d5c3ec84cde7103aa14aba0327e7576fe32b22dfde493aee3e1f3f41df3ea18371b6651c89c95a101d0bbcd3de3caf8932cea4f53529e4f2b9fede0cb2c6493d49a16d110f47cb8b4206a02a6450c4510046fa3cdbca6adbed691ca204b890181077689d8661fb9a25a0", 0xf2, 0x24000004, &(0x7f0000000300)={0xa, 0x0, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0x4}, 0x20) sendfile(r0, r1, 0x0, 0x200fff) [ 1007.563343] kvm: pic: level sensitive irq not supported 06:23:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1800}) [ 1007.812410] kvm: pic: level sensitive irq not supported [ 1007.901906] audit: type=1800 audit(1590560599.598:97): pid=31609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16099 res=0 06:23:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x80ffff}) 06:23:19 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x20000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) tee(r4, 0xffffffffffffffff, 0x3, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0xdf3e, 0x3c482) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1008.195042] kvm: pic: level sensitive irq not supported [ 1008.195214] kvm: pic: level sensitive irq not supported [ 1008.216816] kvm: pic: level sensitive irq not supported [ 1008.246350] kvm: pic: level sensitive irq not supported [ 1008.415289] kvm: pic: non byte read [ 1008.465171] picdev_write: 168 callbacks suppressed [ 1008.465177] kvm: pic: non byte write 06:23:20 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf2508000100010000000800150002e0000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x7f, 0xfff, 0x401, 0x200000201, 0x4, 0x4c8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0xf000000}) 06:23:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000000)={0x7, {{0x2, 0x4e21, @loopback}}}, 0x88) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:20 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140), &(0x7f00000001c0)=0x4) [ 1008.973546] audit: type=1800 audit(1590560600.662:98): pid=31609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16099 res=0 06:23:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x17000000}) [ 1009.121101] audit: type=1800 audit(1590560600.811:99): pid=31620 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16099 res=0 06:23:20 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55c7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000300)="095d7384e2a1357db98e58185c8ea89cb9ebd51d75e100b8a5cec2b54e11aa8b20c9ef1bd3328c2e8212a28af5f7cf6cf0b2e9d024d806f6b62a2f89bc069d734495471af2156c342a1c27e7bcbd9b45a3751bbb0200a4f130f9c8a71b1dc65a01539df3fec56e15ba20dc77d85d80075afdb2f549458b2502558e872487b5f9388c691e544ba532c139264d11d36215f642ed5a8c2767eff55a2d40b0dd30b76b6deb7c21afde721d8dde8c03d00eeaa3756b474e41c5b9a8aaadab1b4b8e6ea1a1973f49e06c38373371", 0xcb, r2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="5b19a7188d1cf6bf399bee32bbc1"], 0x14}}, 0x0) 06:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r3 = syz_open_pts(r2, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x22) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x1000f3) r5 = socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r6, 0x401870cc, &(0x7f0000000000)={0xfff, 0x96d7, 0x2, 0x5b}) setsockopt$sock_int(r5, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000080)={0x5, 0xc, 0x4, 0x1000, 0x4, {0x77359400}, {0x3, 0xd, 0x5c, 0x1f, 0x0, 0x0, "c5b2d7f1"}, 0x3, 0x4, @offset=0x4, 0xffffff3c, 0x0, r5}) ioctl$GIO_FONT(r7, 0x4b60, &(0x7f0000000100)=""/125) r8 = dup3(r3, r2, 0x0) r9 = dup(r8) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x18000000}) 06:23:21 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="26bd0000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$inet6(r1, 0x0, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0xfdfdffff}) 06:23:21 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) 06:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0xffff8000}) 06:23:21 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="010000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:21 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x4) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)=0x80000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) setsockopt$inet_tcp_int(r5, 0x6, 0x17, &(0x7f0000000180)=0x9, 0x4) r6 = dup(r4) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="18cdae36", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080077000000010004008700"], 0x2bc}, 0x1, 0x0, 0x0, 0x823192ac676b5cf9}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f610500020000e8fe0208020001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0100000004000000000010000200"], 0x14}}, 0x0) 06:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0xfffffdfd}) [ 1009.930014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:23:21 executing program 2: r0 = getpid() tkill(r0, 0x38) r1 = getpgrp(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}}, r1, 0x0, r2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:21 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200000201, 0x4, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17e, 0x3, 0x0, 0x3]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000140)=0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x880, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:22 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="73298bd62130549aa75f76517c72c4845f1014100026bd00"/38], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000140)={r4, 0x3, 0x5}, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:22 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x4008}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000001c0)={0x0, 0x2}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000002c0)={0x0, 0x3}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1010.815949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:23:22 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000000c0)={0x7fff, "c1a2da808e83c11b6bf54e444ec4338209d624bcb89b37b6c2b7d48955767eb4", 0x1, 0x0, 0x3, 0x6dfc26991e197908, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000041c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r2, 0x1, 0xffffffff, 0x0, {0x10}}, 0x14}}, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000180)=0x2000) 06:23:22 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x64) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x8) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x18040, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x4, 0x20, 0x0, 'queue1\x00', 0x5}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x12d800, 0x0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0e01f0ffffd53eca002470726f6345f13f440300a16ed71151cf06df1a"], 0xe) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000680)="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", 0x25a) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) io_submit(0x0, 0x2, &(0x7f0000000640)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)="eef2a26bbed9a51abfbe6d529e5fbb4e91c1a84c2640eae551a08438c8bef0f3f22042a036ee0240a08b932f1724e933ffc375c2d6ebf3a8fa57cb9977d480af58bd1650fcd6aeb3b6a54685e681242f3e70c8a492764e148607ab90e5aaf9cf122b4ccb1e45c9f7cd663758b07d088290cf25a416d6953ede6b5b5e3b4285ba543ddbdd197a6d7a0c92c23771536d612d30cb2f7bce728a88f3136349376749eba2b6affbdf79aa0279dfa632454857e3bc98488b9931f841c59e24", 0xbc, 0xd14a, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f00000005c0)="536cd39ac917005c00fc8bbe59da8f58519d269c5d5599122aeae9a7e8", 0x1d, 0x2, 0x0, 0x0, r3}]) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x1, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x68c4}, 0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000000)=0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000400)={@any, 0x2}) 06:23:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/61) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) [ 1011.003003] pic_ioport_write: 153 callbacks suppressed [ 1011.003009] kvm: pic: single mode not supported [ 1011.003068] kvm: pic: single mode not supported [ 1011.041939] kvm: pic: single mode not supported [ 1011.057359] kvm: pic: single mode not supported 06:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0xd4}, 0x20000804) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e000000003000000000000ec0edef1609b3ab99d13e8be5c756c11f0"], 0x0, 0x80}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r5, 0x0) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) [ 1011.071634] kvm: pic: single mode not supported 06:23:22 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x3, 0x6, 0x81, 0x0, r1}) pipe(&(0x7f0000000140)) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="03000000", @ANYRES16=r3, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) [ 1011.100115] kvm: pic: single mode not supported [ 1011.140792] kvm: pic: single mode not supported [ 1011.172422] kvm: pic: single mode not supported [ 1011.210920] kvm: pic: single mode not supported 06:23:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000001200)=""/216) sendto(0xffffffffffffffff, &(0x7f0000001300)="b642b99646a510467f05c0cee291ecf6b344d4de8523313a044de3de76342e9c2cbcf5798ca34a7666e2ae0a1ca501498da016173b137fbed5fd3a03637e578e5021a9b24e42e1e7365e4b7b6d62d432fb0e5e153ee1ea6c14881f38b293dea12d96fb3b62d75c3caa03a5cefe779f7e74e341dcf84c0e791f83695af9b7c14bd5a70af8922f9af24ff148af08e76a8c3c4ae504bbf66ef45f82b1e2820cb9a1cdd7f9ba1f3f9bd5071b0f1999a4b5297c693622b09af72711db775e77584841763a11718d2f69ec37df13", 0xcb, 0x20004011, &(0x7f0000001400)=@tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x2}, 0x3}}, 0x80) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000011c0)={&(0x7f0000000000)="5026604ab29400339ab89c7dda58a1a79857d02594cf239f2e11d55634a4c981dab73c4b6987ae510d263a365e23ac5f74f7d8f014ee1b8273cf9ecb813a55be2643eefa388a51958371e1ec0d66b47cb314c6ac3272fc808d2ff1b0dc6b96793e6d7ab9013655d890e3bf64382d4630d07a7cc8ed27f52f3a7858d61b6e1b6f", &(0x7f00000001c0)=""/4096, &(0x7f0000000100)="00dea50bd3dcd8d2c6db2dbb286ec74679a61c4dc36b71d002355f0c65f86fe85a0e54baf8313ec11e78ef3a579d41017362feb1c4344d008c1754945f5a19c2f5b9126c69", &(0x7f0000000080)="cb941741a882556ac274d800e072beb6064b41ad61ca305f4925d84b991e1cef4e8091b8851d30b8007a6dbf", 0x43bc, r2, 0x4}, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) stat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) recvmsg$can_raw(r2, &(0x7f0000000100)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000001c0)=""/134, 0x86}, 0x40002002) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:23 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x200, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000440)={0x88, 0x0, 0x2, [{0x6, 0x5, 0xb, 0x1, '/dev/hwrng\x00'}, {0x2, 0x5, 0x9, 0x20, '/dev/kvm\x00'}, {0x6, 0xde8d, 0xb, 0x8, '/dev/hwrng\x00'}]}, 0x88) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x8000002c, 0x3c}) 06:23:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f00000007c0)={0x0, &(0x7f0000000780)=[&(0x7f0000000280)="7cce645bc41c5c6b867f7efbd435bfc6d4d37131689c9a2302ab869a7d5fa1c13a56771e675d505cd853f207b649c59b204db5cae8dfd3a01cbe6050c5729225ae56c80128881062d08ca1924305a8b6699677cbb6b3b92dd64517fea2d7661f476a90a9e67dd4f947a9128f9f0794be0e6ce0dd1141590187ccb3141ff624dd37a88b8753855e24c3a18da922dae1d4e16690ccb1521eb1a4f4239b53919de227db4e8222e99134f6b1862a73db1f98295dd4e6c42fe0147e487ab46adf2dbb239eae53540beaf313a61b6240691cea35ef7febdd7dbc490e889cb84164079ea5581fcc3ed7824fb20cd655", &(0x7f0000000380)="bdf8de8f7875a742f3019a6ca9e61796da6a04beabd0f5b38758e60dc825225541dece087a1c211d0fca9efb97c322ec518a38edcb05c945ed8675207aadc3ecf1cf9183bbac05c962cb1bc436de9c43cb1e28d6d8681087da979647b26a60c1dd9329517af1278521fdcc30128557a5c57b4ebb5a75cf6c0ac26d469bb729745929edc03fdeca5a891337a0a388ef77ccc0756a81804578971a985ee13016ab14030f23fac66b4db24d5b98e6e74900571b948b94fb4464d090ec73a183a4c19010691b4f69c63eab81be154be2f3", &(0x7f0000000480)="3b6f60ad89c0e7d3dee640bbf93820812bbe14156590d608d211f5bbaf", &(0x7f00000004c0)="628cc262a295b1874f1321f1b459f8f0cb581357bf17ac64bc748a0865e1259ecf428dce845d886c7c5d423ce27e1de95b9529481c250c2b5dcd0c61dd1ab71018a30836e3c53ebf709e2ea14c499bf81aeb37d38f", &(0x7f0000000540)="d8913ae9ae736fed9410245b4e8b1d2ffc97e66f02a9e64b416497377944", &(0x7f0000000580)="fee392e54c3eacf78415974d920ca17bc70548451e7a99ec8024f60ff26fb64808c4fa59eaafafa00b279d2f2732dc063e57ec4e8a98197640526053e595567ae82354c33c5a6acb104c82d7ce1d3eeeeedbeb8fff6aee925f4148b4723b16a8eb1678eac408fba11202cd3dc08654934db55276b2f90cfe1980a2068b48b387f30637e0d66fc90cb3129974895377967c33cf9c836280e52f3e15805339a6abeb66b38e9780d33f4e7bfde8f30e5eebe6e7", &(0x7f0000000640)="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", &(0x7f0000000740)="a7e9ee8eb8423b9475cc7437c8db51c81b46f2d263907d956cbab728edc1"]}) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x8, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40094}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10950, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)) 06:23:23 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf25080001000100000008001500020f000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000440)={0x4, "091aab9a6c10c2a929b1aef269f6f95e4c82309ac1a8eff0d5401ffd11945435b4f1d7e65558ca9fd3964fa831041ec59322fe8790d1f47f6d6ce7e7f75d0860", {0x4, 0x5}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x400) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f00000000c0)=0x8) 06:23:23 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}, &(0x7f00000000c0)) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e100000000000000fdff0f000000"], 0x14}}, 0x0) [ 1011.250852] kvm: pic: single mode not supported [ 1012.158818] audit: type=1804 audit(1590560603.832:100): pid=31936 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir909632809/syzkaller.gsEZpN/1586/bus" dev="sda1" ino=16514 res=1 06:23:23 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket$inet6(0xa, 0x1, 0x0) listxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)=""/4096, 0x1000) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x3, 0xfffffffc, r1, 0x0, &(0x7f00000000c0)={0x98091a, 0x0, [], @p_u8=&(0x7f0000000040)=0xf}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffff1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:23 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000011d52432133e1000003000200000008000000000000000000000000000000000000f0f099a6f9e96e8a1074d6f2ac05a0e681502951ef77d6aa4f7a9885ecba42e456b94897fb1dc62377fce08add3ac8a07d3460f63264873c0ed26397f1f639b07f5a70cbea4ec6c5b7dfa4ca85a2e086831c23c5a83b84479acfa4699df459cb3f1e337ddda35bafb60ec0870c0650"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1012.239477] audit: type=1804 audit(1590560603.912:101): pid=31950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir909632809/syzkaller.gsEZpN/1586/bus" dev="sda1" ino=16514 res=1 06:23:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000100)=@phonet={0x23, 0x0, 0x1, 0xa8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)}, {&(0x7f0000000240)="ff43d2b0b09bcc036035c7dc90ea3d2ce3f9d641c762b4a0fd1a97a26a3852da35b3ee411a028bd4de4ae0d42b0d42aa0f84e8d891f8f7fbf18d2ba8e0bcbc0db1ba922206aa919d7ee55f89611504965549b86bfe837702c30a5d4ffd4e0f88402c5b778ea052784d58e2dddd3caf0239ca351a5f8e8c714ba37359a657fa4240379c2db1f8aebd93d3cb059fff94be0a64b1b3ee647cf5b3d6446e198daabec99571e66958e8441244820464b55c81eb0a3ad51a7add716a7065a96656624f682baa7153c8f8b2c29429fe8139b21c4b87ce861d5b14030179064a92613970dd", 0xe1}], 0x2}}], 0x1, 0x8000) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004afb131c7eb512354b6f3a93f043106b14ff0edc6927f3355ac97c38"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='ext3\x00', 0x0, 0x0) 06:23:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="cca8e212", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x1f, 0x10000, 0x200, 0x7f11, r6}, 0x10) [ 1012.474279] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 06:23:24 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x20, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, r4, 0x301, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x4008011) [ 1012.526876] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 06:23:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7d70a5", 0x10, 0x2c, 0x0, @local, @local, {[@routing={0x2c}], {0x0, 0x3, 0x8}}}}}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x8, 0x3}, 0x8) 06:23:24 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000100500000000000000dbdf250800010001000000080015000200000008004a0002000000418202ba27b83ef85fea0533796272be925f3239db488b17e76d9802bbb0015b8cc9d9a2487b0e68797353a479f337bc168fa4c469d1f124a1437b9c2b"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4c554, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r5, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=r5, @ANYRES16, @ANYRESDEC=r1], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7ff}, &(0x7f0000000040)=0x8) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:24 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x4841) 06:23:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:24 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c0, 0x23003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) ioctl$DRM_IOCTL_MODE_GET_LEASE(r4, 0xc01064c8, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000300)={0x5, @vbi={0x8001, 0x3, 0x6, 0x64737664, [0x2, 0x2], [0x7d8, 0x61], 0x108}}) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r5, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = fcntl$dupfd(r0, 0x406, r5) setsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f0000000400)="a8c16b0e89ef4b58e9e2f1d5b42bbcb005bd5b6f4d9d44c1e5346b6e90dd32d3057e35b7d0f93b1b0e6d804053d2feffc32ce51019b48c4d4c6dec891878a6263e0daa476a5279ff2d29a0fd951d4268253634249c6f752ab0a7fb1cd1558bb8de1d84917cfc3e80b73ad2b7eec5d71a4d0b68a01d66b098bf35fc0e2ddc765d8c6cebbc1554a3e19b6fc74a61dafef6de0a3032b20da277b1f18d97c7a244d5482825ab313f", 0xa6) 06:23:25 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 06:23:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f0000000000)=""/27, 0x1b) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x40, "ec9dd7886f1eb473b14950cc139ba231"}}}]}, 0x44}}, 0x0) 06:23:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x121140, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r5, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@private1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, 0x0, 0x0, 0x0, 0x500, 0x3f, 0x82000020, r5}) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r2}) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x100, 0x1, 0x2, 0x7, 0xff, @local}, 0x10) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) accept$nfc_llcp(r2, &(0x7f0000000040), &(0x7f0000000100)=0x60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = fcntl$getown(r3, 0x9) ptrace(0x4208, r4) 06:23:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x82002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x605) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040000000020007700c00000000000000040000000000000000000", 0x24}], 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x581401, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv6_getaddr={0x64, 0x16, 0x20, 0x70bd27, 0x25dfdbfc, {0xa, 0x18, 0xb0, 0xff}, [@IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x541}, @IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000, 0x9, 0x7}}]}, 0x64}, 0x1, 0x0, 0x0, 0x60004080}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 06:23:25 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2e681a3dd32b13cc2ec09009173d7742d46aa4a3954daea9c90df615a134b82cfd7d522977d3e9c701000000e937aca6", @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) 06:23:26 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:23:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r4) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="d6aa26f4f0c8647119a164c0059070c5e2524fa63c9d6ed505d21f7ffdc9db72874ca0eb5825d05bd71a9fefe1c5d9190fd83b9d5ca4d92c5d01879dac2c7b4b70d641bb8a4ea176404cdcf33260cf5ca239a93074365490624adafd20", 0x5d, r4) keyctl$link(0x8, 0x0, r4) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x103000) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r7, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x3d, 0x6, 0x4, 0x100000, 0x6, {r5, r6/1000+60000}, {0x1, 0x2, 0x7, 0x0, 0x0, 0x7, "eccdce0c"}, 0x4, 0x1, @fd, 0x3ff, 0x0, r7}) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:26 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8104, 0x0, 0x280000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x80) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='wg0\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="09008000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r2, 0x80000001}, &(0x7f0000000000)=0x8) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, &(0x7f0000000180)) r4 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) 06:23:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xceab}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xa00000, 0xe7, 0x4, r1, 0x0, &(0x7f0000000000)={0xa30904, 0x7, [], @value64=0x6}}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 06:23:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) accept4$tipc(r2, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000080)={0x10001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x2000000000041c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000a00)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000000)={0x2, 0x2, 0x400, 0x800, 0xa, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000780), &(0x7f00000007c0)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$key(0xf, 0x3, 0x2) signalfd4(r4, &(0x7f0000000800)={[0xd3]}, 0x8, 0x800) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0xd, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000014}, 0x4000000) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) write$uinput_user_dev(r3, &(0x7f0000000300)={'syz1\x00', {0x5, 0x5, 0x101, 0x6}, 0x6, [0xf2c, 0xc903, 0x10001, 0x7, 0x7fffffff, 0xfffffffd, 0x63dac754, 0xdb, 0x1, 0x0, 0x1319, 0x1ff, 0x7ff, 0x3, 0xf6, 0x8, 0xff, 0x40, 0x0, 0x4, 0xffffffff, 0x80, 0x1, 0x10001, 0x9, 0x3ff, 0x6, 0x8, 0x6, 0x6, 0xfffff8d5, 0x200, 0x80000000, 0x3, 0xffffffff, 0x3, 0x8, 0x2, 0x101, 0xee, 0x100, 0x20, 0x9, 0x8, 0x6, 0x2, 0x1, 0x2, 0x1000008, 0xfffffffd, 0x7fffffff, 0x3, 0xcc, 0x3ff, 0xbd4, 0x4, 0x7ff, 0x40, 0x0, 0x9, 0x5, 0x4, 0x1, 0x4b], [0x0, 0x8, 0x61e96d81, 0xfffffffb, 0x7fff, 0x1, 0x1f, 0x80000000, 0x9, 0x40, 0x6, 0xb4, 0x0, 0x81, 0x2, 0x6, 0x40, 0x7, 0x3f, 0xfffffffb, 0x8001, 0x5, 0x5, 0x7, 0x9, 0x2, 0x400, 0x8, 0x7616, 0x0, 0x3, 0x800, 0x80000000, 0x9, 0xc299, 0x0, 0x3, 0x3, 0x0, 0x7f, 0x0, 0x6, 0x5, 0x6, 0x23b9, 0xbc, 0x9, 0x400, 0x7, 0x0, 0x4, 0x1, 0x952, 0x0, 0x200, 0x20, 0x99f, 0x4, 0x3, 0x2, 0x6, 0x2, 0x8, 0x6], [0x1f, 0x3, 0x4f, 0xffffffff, 0x7fff, 0xf908, 0x8000, 0x5, 0x3, 0x10000, 0x2, 0x3, 0x80000000, 0x81, 0x8, 0x9, 0x2, 0x800, 0x400, 0x1, 0x4, 0x8, 0x2, 0x838, 0x10000, 0x0, 0x9a, 0x31bf038, 0xfffffff8, 0x9, 0x1, 0x3f, 0x5, 0x6dd51246, 0x9, 0x4, 0x20, 0x2, 0x6, 0xfffffffe, 0x8b31, 0x7f, 0x80, 0x101, 0x7fffffff, 0x5, 0x3, 0x4, 0x9, 0x800, 0x800002, 0x5, 0x8, 0x99, 0xffffffff, 0x9, 0xc7c, 0xd5, 0x3f5, 0x1ff, 0x9200, 0x3, 0x5, 0xb827], [0x7, 0x7fff, 0x61b0, 0x22b8, 0xfffeffff, 0xffffffff, 0x7fffffff, 0x1, 0x7, 0xb, 0x2, 0x9, 0x2, 0x7, 0x3f, 0x4, 0x7f, 0x7fffffff, 0x7ff, 0x0, 0x1, 0x8, 0x2, 0x9, 0xb4, 0x80000001, 0xb5, 0x61, 0x3, 0x7, 0x4, 0x7fffffff, 0x10000, 0x0, 0x7f, 0x1f, 0x7, 0x8b6, 0x7, 0xfff, 0x4, 0x7ff, 0x5, 0x9, 0x8, 0xf39, 0x8, 0x7, 0xffffffff, 0x2, 0xfffffff9, 0x5, 0x0, 0x141a, 0x0, 0xfffffffa, 0x200, 0x7fff, 0x8000, 0x7cef, 0x1, 0x7ff, 0x1, 0x9]}, 0x45c) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000000)={0xc7, &(0x7f00000001c0)="fa17c5249b53a4b7190ca7d0c5d9eef3052c6fc222b0ec4be0794bce9fe9bc9b2c2364e4b0fd5b507e55fe1465ea96c9f17aae91f1ca401a1fbec91a7d10505dcfd21c21f9b6d2221a499989479d9220c08316eae3a8c7d752453a25c7109b93e52d35a091bb477a6a684a010316808d1b1654f5378b4c7362e1e14048e638dcfec25456facb3f9633e1bfcdef2245706e32baa45334e67dd481d50b2db7ef023581ddcbe8d137ba420c149941716e660e09ec9754f031fc2ff9e681a0f5ca730f882ddcb55271"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:27 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200440, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x101, 0x21f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a71, 0x7, [], @p_u32=&(0x7f0000000000)=0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000040)=0x7ff) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x22602, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0x5b6d2) 06:23:27 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:27 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000febe3c58cc7baddee83db0c9701b6ae27a8d1cd41d77d99983a4df1804e45775b88156ccd847023bd8370c926ef3bdcd9f9bba9197aae6f721e1659cf82ca34eafbe359d27a731b886b4c0cea5c4a140dc0aef5fd0c911581da270355cbb75644a994da0c92a3ae6ac154c1f4920823fe5a747483960d181d984ef07526aa9047f48b81d188442", @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) 06:23:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:27 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x1, 0x5000, 0x2000, &(0x7f0000fee000/0x2000)=nil}) pipe(&(0x7f0000000140)) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0x5a1c, 0x9}) 06:23:27 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) 06:23:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000e40)={'syz1', "9a056a4ca7d5847ef6b48e4ed1c66888e42f07dfd1cedc5209844949d25bd9276f3aa265838106d44aa4fc8fcbf02963ce66ab3d0913e4a2a10f2037084bcf577ec167b11eda0a17f1552fdabf489499a4f6601f36b17afc3edc19c9898a5418c8c83f10ca604533ea93b763ea9b8813a49ad19292e11a62b741c4b63de2048385530e98ae56e3cca0a63329978a97937d7fdfeba945a761da288a50108fe915f1fce36b6d40f9f7f0f03205c580556cb5ece1ef7bc0af58cb1813b7a202ebc0cd7115520591a95756d69929671f7379"}, 0xd4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$sock(r2, &(0x7f0000000d40)=[{{&(0x7f0000000040)=@generic={0x1e, "65eab22da10c9b0a6cc285890bcef5e187d3d392f9ce96fe78e692905d11801c587b1125fe740db6eb7e0d14a4d567206d2af9b520bfed3892e6f7612031eb00d100814d96babfb7964410bb23809f1f3da300e69561883da7784061db2de84f4b0b3a6325e865dccb46d3f60c0d0f535866023115d12a63e2e15798cdcc"}, 0x80, &(0x7f0000000700)=[{&(0x7f00000001c0)="dad1a4cbb32057dbdfd8f00c2206d1790b7c49b2e65319190ad813d9fec130b14af676e32d067b82c3294ad51be80cdb2965903caca07a88f116149b6ec73328ee09243348937fe4c5306d1634591ab59483ef8bec3b923c2bad583238fe24db7effa33409021c2e79351e9f4344be9e071c94e4aaf2039f54889e955b5da60b105fd21bf577860d8ce010316c1226a966008160fdeb178def97af", 0x9b}, {&(0x7f0000000280)="85a382b5ab42aae18a02a5fdca55d376eff1410605abf38e22365a8563ea0392ab9bdc709ef20775c7ef22446abdb503aad803e9c9760b2160cc38b565a6006c526d7718220772eb8a71361b26387001da9fcebd5e818d7c215244fe3603f1a1cc1b206818e181087bb2228ed114f48d6e953180e72c8af117ecf9a78531b07d19976f56656411eddc60380b94af98666cd49f29f954daf58eba8c3f7b3a28f5f4eabc", 0xa3}, {&(0x7f0000000340)="3d9f321ab38b716f5471301e7e65b914eba3f2c88c8326c739363e0345225439c995b32aee69cd93c633cac70d66586a19e1dbbb5e6f23d23e762f10ca7b2373d62154806a10df11900dc45f66679328f5bec63045c8b12ecbaf7e225275b03c734b6642e88e6d4aa306b1e80569ef25cc8045e89bac34654705d57574a23cf15d7c19e630b13a350a5993c727009e775ee82a9726678747239fb5d8791084d3e3cea7e9d706aa462dd43fe46645ae217f597e1ace479b4290eb12ff9e", 0xbd}, {&(0x7f0000000100)="6d0b8a35f71a6557711b9a823be05651746700dc", 0x14}, {&(0x7f0000000400)="d1e6f50fbb2cec3f9ec3cf02d2107946a56f537eff2dd1dfa30c8a2d3d3c66f4e4fba3a1cff9878fd51f21c985c79a4ece928ff826008e9eef9f1ff6cae87f2283f77d0d0bf022316c34427fd1a17d9049cd0baf497f8ed43b8de2afbd020142cc55f6e515be834a857195639fe4a9453fba4b5258765ab7d0", 0x79}, {&(0x7f0000000480)="46977fab4dd9c336b3688b9adcbc74a38c60b2dee688e66513a541009c77068792f040c1a648c8e230e7a89ef927e8afbe1eba4c78a906a3dc920986e7e3601b6d6ecf479592b064a326f91b94efe5f5b6773699f45949481cd8fb7081bffa5b96818670d4eab377c199118858020a5c2317999c6fb880dd5306a4eebda38f42e4ba5b0469e91cb776f2dad35ec63c5622213d122fd591cd12a4f6624bbf239b3b8875204711c1c1f6", 0xa9}, {&(0x7f0000000540)="518e96fb6458629e64e5d5436f8c57091c5241730e83fd9d3f6f5fab198f187020f71ad11959b994171165133f8bd74ebb5e4b2f787826ae40c6e7a31ea0e4f3e6296943e8c997b1da33c1ca853eb7d7247b0050efde60e36d35af350fcc0117f56f466b5dd109eeffbe09e2b418229f857fae3d2f108679171cc6e9aa36fa7ac9322a3076fbbed487d91290ef973f13b8da03a40d2d428c8befd9166d57b67c5d0838e1857d4ee0d8a35710cb0bba221053b6153b7e286565a3d86b9b918837e4cd253d4325efd113db9c9b7c2b893754d847f3f7d04cfe", 0xd8}, {&(0x7f0000000640)="f652f643954b39bc757296f5900ec37de3de7691513247f0d37d8aa98435cf8b69472329c94519670d724233bc4e1c50a5273cc67158ab0cb0c9abf4a42f50f8d5e2b2576c7628dd766b28e9540e5b09e1e6fae56ae587f8f7a46dd38b7a0c20213f2bca75118a611d40f2bfcc1d9445e6d0ef7f87ff7056a67f4ebd7cac7dd490c40cce8df745448517892c2f", 0x8d}], 0x8, &(0x7f0000000780)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xd799}}, @mark={{0x14, 0x1, 0x24, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000880)="42328dc80f8690aeb27e7804299bb99bda0a7956a596de85f64275ed5c0eed4b09ec11dc9225afeb55b72e84e69519dcbdcc8225ca825f3d870611b11dc4a8ea186a885b7c2a78ac552ae441de8b22bf27210ad8922541173ca74ab4249dde7e18a7414294ab883f75fd8ef9b207a70194123f39c41e73620830c86348635db02d4cdb86a0150f066ac230c62d533d2b1280d3c1ce443021de1b19e18002600bd933c6358d153535259da5b61207dddf553bfe20c8d116956bbafee1ec226182c1431d1c16eae038b9530815276c9ed5a847654e0f8b", 0xd6}, {&(0x7f0000000980)="7f6a0d710b9d4b900b9fa92505ed1ef876f9055be1962ec6eab14d2cf15f70f0cab1cb2817beeb48446706490640859d2d80e99ae0b6f60b51fe8ee004f6d7190f4f81f2295ac27d8e239bf52b168dc32652fc67742ab334b4220c565c58d91ccbb2ec586e6f2c6cac63c239825d62e19534533da8b4820186c13fd7da32b08edba73222b62e7acff32cc5faa278f72c772673198941b7eab338ca7a7878ae7db8237dcac6e3439d113ec87019f7bb55ff0115612cd8eaa67f421e1bec4fcc7cdd5826573c16bb0ef1f76412008b21f45ba6c266b5d2eb752056efffd32f9c4298dfd97360", 0xe5}], 0x2, &(0x7f0000000ac0)=[@txtime={{0x18, 0x1, 0x3d, 0x10001}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xacad}}, @mark={{0x14, 0x1, 0x24, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x10000}}], 0xa8}}, {{&(0x7f0000000b80)=@nl=@kern={0x10, 0x0, 0x0, 0x1000000}, 0x80, &(0x7f0000000c00)}}, {{&(0x7f0000000c40)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x3, 0x2, 0x0, {0xa, 0x4e20, 0x81, @remote, 0x20}}}, 0x80, &(0x7f0000000cc0), 0x0, &(0x7f0000000d00)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x18}}], 0x4, 0x814) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400d81, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x2, 0xb, @dev={0xfe, 0x80, [], 0x3f}, 0x9}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0xa, 0x9) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f65000)={0xa, 0xffff, 0x0, @loopback}, 0x1c) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r5, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000040)=[{r1, 0x20}, {0xffffffffffffffff, 0x2}, {r2, 0x8010}, {r1, 0x8460}, {r3, 0x8042}, {r4, 0x72}, {r0, 0x40d}, {r5, 0x58c}, {r1, 0x2000}], 0x9, &(0x7f0000000100), &(0x7f0000000140)={[0x800]}, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0xfffffffc}) 06:23:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) fallocate(r2, 0x12, 0x0, 0xffffffff) getsockname$ax25(r1, &(0x7f0000000680)={{0x3, @netrom}, [@null, @default, @netrom, @default, @rose, @null, @remote, @rose]}, &(0x7f0000000700)=0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x3, 0x43a, [0x0, 0x200001c0, 0x200001f0, 0x2000032e], 0x0, &(0x7f0000000100), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x5, 0x10, 0x86dd, 'macvlan0\x00', 'veth1_macvtap\x00', 'veth0_to_hsr\x00', 'virt_wifi0\x00', @random="5b539590d82d", [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xde, 0xde, 0x10e, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x9}, {0xfffffffffffffff7}], 0x0, 0x2}}}, @connlabel={{'connlabel\x00', 0x0, 0x8}, {{0x7, 0x1}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x8}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x3, 0x10, 0x6003, 'geneve0\x00', 'veth1_macvtap\x00', 'wg0\x00', 'ipvlan0\x00', @local, [0xff, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x20, 'syz1\x00', {0x8}}}}}, {0x5, 0x0, 0x1b, 'veth0_vlan\x00', 'team_slave_0\x00', 'erspan0\x00', 'syzkaller1\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x39}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x196, 0x196, 0x1de, [@comment={{'comment\x00', 0x0, 0x100}}], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x1, 0x9a, {0xfffffffffffff001}}}}}]}]}, 0x4b2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1000}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x10000, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x1) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000180)) 06:23:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) r3 = dup2(0xffffffffffffffff, r0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, r3, 0x5}, 0x10) 06:23:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x140, 0x14) getsockopt$inet_dccp_buf(r3, 0x21, 0x2, &(0x7f00000001c0)=""/134, &(0x7f0000000040)=0x86) 06:23:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:29 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3600f5a3", @ANYRES16, @ANYBLOB="005b29bd7000ffdbdf25010000000800010001000000"], 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x4) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x44, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4048005) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x70240, 0x3c) kexec_load(0x7fff, 0x6, &(0x7f00000015c0)=[{&(0x7f00000001c0)="812fda4eebd34a401c6d4ec17c6177d0ac3934a361e3dbe017268c65b78f828839a266749176ab2e9d73dd76f4c320b60f5c8ba8a5b5c035bb98358e3d135b1df3b3d39dcb0cd6ed6b0899b69b7126b5174703300b36c0ba5c227980ca3b876a81b59aebb2f6fb208b0e4d0655a4c65c47c9f170d857ede28d672589ed705d245d3db259cc6778786cffde33e9e4efd4c46ee98af7942da73f5b3f33451351b31f222d003d71164b76e83e43abf1e8ae3e27f8fc8bddf1aaf44fe40679705b17de9b423c012d653e41c79390007ee00579002c756cd8cd1666073e99faeb6d13ed69791acc920fd2603cc94ecf3ab90d613c", 0xf2, 0x9, 0xcdb}, {&(0x7f00000002c0)="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", 0x1000, 0x7, 0x5}, {&(0x7f00000012c0)="c3b43cdf8d3e82c63e7275794c8f65aaa4e5532301f09f0db7703c483bc46259075274f7902dea5d4f6e3336a843363d4d825a76a30473b6739df781408371921072ef2493f97bf2f6eda6400549d9bf43b3ff6a25a802930090572f6daff50f91f8c27ebf0ce6b14586492bdbd61050b00f2a1bea2b62757a5458e73575b490b3477b5dfe5021a4d06864ad949007b46fb91ce177b53cd6b1d6e50814cc4ec46126bd5a786de41cda74a66db5abf2e84542e45bf5555f6a1635d2db0292c34dc4378bb8cb2c0fe06f0cbfdce814190d8a6cd7be93a61b6000", 0xd9, 0xff, 0x20}, {&(0x7f00000013c0)="9676751d7a82b11a65a05e44ff0a7fc999e7cccf5a6708d445f1a54c84abe88b1264a5103e782bf55a78cd1a636dd1565c6b2d74484fb2d196041f87f9f7b22e09f37f41ecac361cdffde4723a9665f50d4eab844882b579868f470a1d540694ec05df32b91ab08cd20f0c877c10a0cb1d72721602da39a8e10b86b771edeca5f8cd42c8b3d1f21bb6a959c89b61a1aabdf7d3c0fe0914033386be212e2e4437c9c74dab012624776309eff4728e7fb369f2721881014c3de680e537178d8e980d3c795401d1f63d3380a17bad592fb94586f7af6ec730d7ae69e579c06aa324082ad53598a82767de722866c5c9c1d3f123634d803106", 0xf7, 0x66, 0x9bf1}, {&(0x7f00000014c0)="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", 0xfe, 0x6, 0xa800000000000000}, {&(0x7f0000000100)="fdbb85bda9bd0b23443a1aa31a80d10491975208d477f30d7362cfb7fae4077d6ff492bbd0933f61f27f1eff2378f1e2e5ee3235d207a49b60a93a60fb151f24a3bd5e3999087768144bf01933cc38561ba3dabb23b730015f9e7c84e98c5bee44709e8e5bd287e4a39617b17b3bad4dec0d2952", 0x74, 0x7, 0xffffffff}], 0x80000) clock_gettime(0x0, &(0x7f0000001680)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000016c0)={{0x77359400}, {r3, r4/1000+10000}}) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000000)=0x6) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1018.237227] pic_ioport_write: 7 callbacks suppressed [ 1018.237251] kvm: pic: level sensitive irq not supported [ 1018.270149] pic_ioport_write: 63 callbacks suppressed [ 1018.270359] kvm: pic: single mode not supported 06:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 1018.270386] kvm: pic: level sensitive irq not supported [ 1018.310483] kvm: pic: single mode not supported [ 1018.316053] kvm: pic: level sensitive irq not supported [ 1018.337086] kvm: pic: single mode not supported [ 1018.342712] kvm: pic: level sensitive irq not supported [ 1018.471774] kvm: pic: single mode not supported [ 1018.507041] kvm: pic: single mode not supported [ 1018.547125] kvm: pic: single mode not supported 06:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0xfd, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1018.572613] kvm: pic: single mode not supported [ 1018.600457] kvm: pic: single mode not supported 06:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 1018.613416] kvm: pic: single mode not supported 06:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)) 06:23:30 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x152201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000040)={0x2000, 0x1000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) 06:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 06:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400000}, 0x8101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:31 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000ea1014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x200000201, 0x4, 0x4c8, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x106001}) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x343000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) accept4$packet(r2, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x80800) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100)=0x1, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:31 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="00022cbd7000fedbdf25040000000900010073797a32000000000900030073797a30000000000900010073797a32000000000900010073797a3200000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x40090) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008895}, 0x4000) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') write$P9_RUNLINKAT(r4, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc084}, 0x20040000) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="12d118ed5ed66b1f9066d4f0f57704d7d325d69b126d8756e538930475eb26af7ed6ed1c2d35f1779eeddeb2cc08b027acfd767308d448df4e81f509e74c", @ANYRES16=r5, @ANYBLOB="dd0700000000000000002f000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="b541954cb432b60bc4e1b71f2abfee88e0212692c285e0078bb04c9f54df62436d973d352e468c77349ea7", @ANYRES16=r5, @ANYBLOB="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"/295], 0x50}, 0x1, 0x0, 0x0, 0x24000040}, 0x20044045) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, 0xffffffffffffffff, 0x0, 0x40d09) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, r5, 0x200, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="02002abdc3a97000fedbdfad250000006707833b88be49d8bdc0d8e56e19f6e01600352dcd34dff7d783e7deb87d57355722b4c556ead1409d48b5c2d0aa6f933f78996f5e0c96b81b2e8c5258a22748e404dc05f862b7a4d7cd5a5a7809847e26e2a1a7106f53d1c671096178a45e655f217c9d54ca3041161becc42372ab9902d8034da3fe145b59417523fca88ea409"], 0x8}, 0x1, 0x0, 0x0, 0x10000010}, 0x20000800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 1018.647075] kvm: pic: single mode not supported [ 1020.200541] kvm: pic: level sensitive irq not supported [ 1020.205683] kvm: pic: level sensitive irq not supported [ 1020.215514] kvm: pic: level sensitive irq not supported 06:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000540)={0x0, &(0x7f0000000140)=[&(0x7f0000000000)="589cadcc87dd2ea3b117cdfacc1a47dc7882145afe53d9ab87584d94f4b1ca8e1420c79614fa642b2ea56c29401b5657d741dc21ed85dd", &(0x7f0000000040), &(0x7f00000001c0)="22034c323e97ed276b4b34285d75b3ab62a777c9d7a032496a0baff1605994c2bb89c8fd037bcc6611aa53dc3c470ed34cf707cabe3ab535868957894b81911b0b7250f3277ca10995cc31850e4615da51ecdd04c0abf2bb48625b9b8afa7f83059fd6150ba253aeb200185a7662369411752a8a8142dbfc08c6e7361aa3b5937ddcb9aac99efdb3c36323a2bf37be005f8f3e90771b00be75c8a1f668aac596092770899e6d1090a5c8af2b456b0a1b0df5ab8645519ce9ab9fec8937216e", &(0x7f0000000280)="7fb2433bd3f717f8c609b8c146fd373e4b4d6542c5ec4b14eac33b5b0a54cfd2bb338a7d6ab15793d331bfc5015e58a577ce7cfac0e1165de9e97a99400c51b19c31c6b614e16a77660710a667a59535837be9bdd62c275aa0131f13ab813971052050ce4eb9e3188d2d67fc3a52621a5acb88c3c1eb0fb6110f1187b27fcbfec8dba3ae16d019", &(0x7f0000000340)="e7d7c654e61c1a0a2f13dd069972d66d24f72a811fee98735a1f7df465039050788297810899ca56b0fd2e32d5a33b72a7d60c0e5cd0f10b8ac178aecbe33561966842220662886fe418c861f9e2fe40ccafb63432fdff88e60f81a955396a8f5bb3729427f5be339a5d283d2a27ae50023461b994b56394b6f6a6106edbead61bffd446d82b140c6e638213540225c25aa0eecef7c003f7f3cc2e46db65dbfbaff7861bbf379404d38ebf935c416b3008cac695ed48f5c3829f5f3b6de1a00151039820b983ebf0c9330807e35884ddc92057e0b6cd8d1f28b544b35bca0bb8e119e0", &(0x7f0000000080)="ea8735aacda1938f9fe57afcf0eb1cf02e7a921ed7bc", &(0x7f0000000440)="b77c3bc8ced523d60ab8c59c9bad78b33ca68a96e958324e58a11c3a4851ce9a33e3d8a38c2996b86f138d69e80014f5f1aa0d44520ad096ced17c6440dd288078b9b5aa5905639bb04640f6fe38236c80e227834e955655b0ec86215e2e2b680c86e28a07210f01bf33d9cbca0bb1d4f489da377733fe0bc9d6ed0cda3e428125b339c8722fbe40e5d792f3afd75511057ad092522392d6deaa6c16457678a4e5f918a04e5d36507a13f48aa30f7d5b44a6758e8f4330c13271e41f645c0b6db19b13e5d48a98ce3a141e880adb596bd822c0d89ca838352f2b9d2b2000a9613d9f101e8f", &(0x7f0000000100)="f262eda190c8468e4714eb6daf9885497405a05c243467c05eab"]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:32 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020000001014100026000004fbdbdf250800010001000000080015000200000008004a4000000000411ae12a50115bfeae21ac380c16b96efa36d5be199df442ca293045112db7c708d690208b8e9d3daf134c1fba476893ff5801fc"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000200)={0x9, {0x0, 0x284, 0x4, 0x309}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:32 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000f5647e5cb039f798e377c0063d3ff3e97b9b22f00b48e969f275cd2d77fd676617b258234b7c5999618ee7f63f406c34bfc4dc0597b6505fc68258b782bc8a20047f", @ANYRES16=r2, @ANYBLOB="3fc80000000000000000030000000500020000000000"], 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="200031037849ce82a34a66a0c82a729e0000", @ANYRES16=r2, @ANYBLOB="02002dbd7000fddbdf25020000000800068a1e22f44dd095db0081ce7d9d7ee0e7823d98aa94e7be7ac880dfff37bb352d408aa546f9a14db4e1a24ab4489dddec1e218660a0a7ab264e8a5970a32c0b25af165e702b82371cd1664b20a0c3e90a7be74553dfc40181701175b85b138be5fb876210d9dc2fe394769eabe592770dbbbde37c5a9464f309bb4d"], 0x20}, 0x1, 0x0, 0x0, 0xc080}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:32 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat(r2, &(0x7f00000002c0)='./file0\x00', 0x101c0, 0x1) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x58, 0x1, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}]}, 0x58}}, 0x40005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:23:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'bridge_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x200}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000000000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0xffff, 0x6, &(0x7f00000003c0)=[{&(0x7f0000000100)="5e1fd2d6c2040ad2e281696404b90cd5a95884d943e10724ed991cf04cf747ad700055e10986d79bffd11a7e3ed4f1f1bfed16a55f8872c5ff187cb3c8d43d4c04d1f9db057cfa54a62ce25fd47d5172564d63a87f0f78c8e5300a2559365caec5788b515b807d", 0x67, 0x2400000000000000}, {&(0x7f0000000080)="ee0f87a642e371df087a31c0669fb32dcf2de18084693e96fa0026da080d70d1e38f51bc789ef145dba24c886a", 0x2d, 0x6}, {&(0x7f00000001c0)="43786248cbd8a9318596b4278a28c4b8a66d38d03a56c9f282907f528f58d0d54e3f391c560b7c0e66fca0405ef1841247be2c743eb808221ed939534f1ea65e34651c8991ba7a5c9e304cfed4", 0x4d, 0xffffffff}, {&(0x7f0000000240)="3f0388ee33103dc2792726f839973b2b2b3ebf9b6fb532a55247845dd1bfc81778c73b6fd89c3c7e48795048b9db4ac4352f5dd44d2ce50304cacc30365572ece6f6db6c82048753c1a9c28dbe643d9d", 0x50, 0x5}, {&(0x7f00000002c0)="b1ce704f0d504234f4aed868bccaec173f40e825690cd1480361b95be3600de4a3e35be9889d920622c8093978a71f0ab1b99770c165d9e78cb6ba7faf7870eea71350997b4a54962f2df40fe7044855ca6d0939d0d348678f68a3723b3547c7ab0f97f7b30ca1c06547083e1c4fcf55177b1c", 0x73, 0xfff}, {&(0x7f0000000340)="39345720eab249dfd3be5ffff8b28c7eb9cd67b26753fdb6a6248b96ba555cec4f1a4f6e3be2cad1dfff1f6295081e5bb38ba53f495f2eb2c473928b801cc4bef9c66cb55221307f2128b251c5b120534fadc1e565", 0x55, 0x1}], 0x81804, &(0x7f0000000680)=ANY=[@ANYBLOB='usrquota,discard=0x00000000000003ff,resize=0x0000000000010000,resize=0x0000000000000004,noquota,uid>', @ANYRESDEC=r3, @ANYBLOB="2c6673636f6e746578ff3d756e636f6e66696e080000002c61707072600173652c657569643e0e93202e304c1279daee3e29ff775783be345c351486506b7f5d8b4e5ce0430fe647084aa630998b960441f807d73e8fa1b2d30ca9303afd687d762370c3f90129738490af5d59e6a349", @ANYRESDEC=r5, @ANYBLOB=',fowner>', @ANYRESDEC=r7, @ANYBLOB=',fowner>', @ANYRESDEC=r8, @ANYBLOB=',rootcontext=staff_u,\x00']) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1020.229017] kvm: pic: level sensitive irq not supported [ 1021.205599] kvm: pic: level sensitive irq not supported 06:23:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x14493, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000000)=0x8, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000080)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:33 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28d185da7de5520000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000300)="64400f01c9b9800000c00f3235000100000f30450fd9e626754d0f01f8b9800000c00f3235000800000f30b94f0a00000f32650f1c9e831d0000f3460f0943da06", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000200)=0x3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:33 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000001c0)={r2, 0x2}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000180)={r2, 0x8}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000001c0)={r1, 0x2}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000000c0)={r1, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x24808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:34 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) 06:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) 06:23:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x1000000000000000, 0xf000, 0x80000000, 0x3, 0x1}) 06:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) 06:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:23:34 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) write$P9_RWRITE(r3, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x25}, 0xb) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRESDEC=r1, @ANYBLOB="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"], 0x14}}, 0x0) 06:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:23:34 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x84020, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80}}, {@max_read={'max_read'}}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0xc00}}], [{@dont_measure='dont_measure'}, {@subj_role={'subj_role', 0x3d, 'mime_typecpuset^{,lobdev\x8cem0[vboxnet1@'}}, {@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x4) sendfile(r3, r3, 0x0, 0x8080fffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3b}}}, 0x46c776f4, 0x6, 0x2, 0x71, 0x90, 0xfffffff9, 0x8}, 0x9c) sendmsg$IPSET_CMD_DEL(r7, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="840000000a06010300000000000000000a0000080900020072797a31000000000900020073797a32000000002c40078008000840000000000c000280080001400a01010005001500560000000c001840000000000000032a0500010007000000050001000700000014000880100007800c001b4000000000000000020500010007000000456029f69b11cac6b128de67ce66db8d779f103fffec39888040a039ca527bb624f72806eb14faf02e33ddc8e531d06130e3102e61f7bf3318650343cb5dd398aaf13fa1be88763e68f8"], 0x84}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000010) sendfile(r6, r6, 0x0, 0x8080fffffffe) bind$xdp(r2, &(0x7f0000000140)={0x2c, 0xd, r5, 0x32, r6}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x8002, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="c46299acffc74424003e010000c744240200a00000ff1c24c4c3015d565600410f01bbf3ffffff66b8b5000f00d0662e660fc7360f18a9000001003e0f00582a64f711f336408c2dcc690000", 0x4c}], 0x1, 0x4, &(0x7f0000000100)=[@efer={0x2, 0x8001}, @vmwrite={0x8, 0x0, 0x14, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}], 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="b27593d1", @ANYBLOB="60f021e2b3f0abba3ea696cb6b289783542b764ee2c02d5264ab63d835c9e63e678c674f5f0f38e3a93e8c3d1088296777732e1a425e727eb18da5eee270d2092297e18e4995a0f806f7302c4f44477a2a0aad", @ANYRESDEC], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x80}, &(0x7f0000000240)=0xc) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = getpid() tkill(r4, 0x38) fcntl$setownex(r3, 0xf, &(0x7f0000000140)={0x2, r4}) 06:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:35 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x84682, 0x0) ioctl$FBIOGET_CON2FBMAP(r4, 0x460f, &(0x7f0000000140)={0x29, 0x1}) setfsgid(r3) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)) 06:23:35 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x35, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x5, 0x1b4, &(0x7f0000000300)="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"}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000001c0)="9cfef12dd9", 0x5, 0x0, &(0x7f0000618000)={0x2, 0x4e1e, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r7, 0x6}, &(0x7f0000000080)=0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getpid() tkill(r2, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c0, 0xba2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x6, 0x1000000, 0x0, 0x1, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="6d5b0000000000000c000905cad79f435dfd9942749152407c85ea2fbdb0ed38f963ee53653bf3933a102a7a9060c50d67ce6bd760694cc8805278e0f3923a1d1b4707099a560bcaab49e70b25d27ae8cd7a3cfc011787112340b5f95c33db77846c8961a9d986191a0c27638a7d406112a3ad88cbb4c1f0f6043b66e6aafa90797f76cffa221633e07ab9f7ece2ca546bb1e61997ede30d95f0360b"], 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r7, 0x100, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000810) write(r4, &(0x7f00000001c0), 0xfffffef3) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x9, 0x804, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 06:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = getpid() tkill(r2, 0x38) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000100)=r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x84080) ioctl$TUNSETLINK(r1, 0x400454cd, 0x206) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)) 06:23:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x1000000000000000, 0xf000, 0x80000000, 0x3, 0x1}) 06:23:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x94, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x39}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:36 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:36 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xd0, 0x0, 0x101, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:xserver_misc_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:login_exec_t:s0\x00'}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8090}, 0x40044) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:36 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x60000, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r0, r2) r4 = getpid() tkill(r4, 0x38) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x7, 0x3, {r4}, {0xee00}, 0xfffffffffffff000, 0x10}) r6 = getpid() tkill(r6, 0x38) sendmsg$nl_netfilter(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x2d8, 0x4, 0x6, 0x3, 0x70bd26, 0x25dfdbfd, {0x2, 0x0, 0x9}, [@nested={0x1f8, 0x13, 0x0, 0x1, [@typed={0x8, 0x7e, 0x0, 0x0, @pid=r5}, @generic="6249f07abf9665af71d618f013ddf0c6ee43b8f64638aa44248741747f58bf6ecb82f00820e9f3ffc7a9e7c1dd376da617bf67ebefee151c0b015c724d248e74e56ba59f8a9888ae78bb113c87043b0105bceb6c5f6e11812271369f2d7bb9fd0d1350589b3fe5ab4b0fc5277a19b4f4f72b59dd859d5f5d48932df69ae29ba58e0ef3931967b16ec4d3b019e51e67be54ad1dc8ef023f6f5d333f09736f6fb225c823a72f2f7f8fce4b69a1735cf983de0da5abfa11cf72f852f0037407bff9b9c88325cb1dcb50e6f928f357d2e851a8289b443f035a4441d3d952d728a3d92186093e895de6", @typed={0x8, 0x63, 0x0, 0x0, @pid=r6}, @generic="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"]}, @nested={0x4, 0x14}, @generic, @generic="218f8828dcb7daf0a2647abbb77963e2e5855fff11b986f792573fac7a3a9afa4d45fded3fb53ab5d73050eb51115c54ee88a298e51843e72eabc1c4e50bf7a60b2a4714c0b59885172787f21a1e75c45705a27a46403135169b7a78074512da310622bb07a086e6d7fa656ae710467882b851d8e3d2764bb5fff85e2a566fc08f1ff7ac7f5ac1c67ab4801d1ac46b3c7897bf399127b49d216db57a0064760ae60367c73c8133f2d091ef72cc3e381a2650f00d798a82a3e133536800d6d54fe7ac86b1f2"]}, 0x2d8}, 0x1, 0x0, 0x0, 0x4000}, 0x40040) 06:23:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:37 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '\\%selinux+em0\x00'}, &(0x7f0000000400)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000100000000c4b5b0aae3f81b51fb570a49d2b3a466158c8cbc6b731371c602af4f1f84bce28336a0b8b73625c62dbcc66a33c2579ecce3d76290e029c70506ca0f6df84e9e99ac9c09b4fc0b9ba2aee3e2102ccd57f1e0e3d5e95cc4cb6a03511a2eac85a35d64dd0e29d050838501cd1e3b6edea66a7ed03a54ba4ac776de20ebddfda5e381765580962daa8f385378a6aa42fcb1e91b69adf7c96ce8fc74bca302c98fb4c086a1769995b4da328a56f56bc8f49e40b6515d618ad48764b5d75739dfce10d5b3a"], 0x14}}, 0x0) 06:23:37 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001080000080015000000000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0xd, 0x3, 0x301, 0x70bd27, 0x25dfdbfe, {0x2}, [@nested={0xc, 0x53, 0x0, 0x1, [@typed={0x8, 0x6f, 0x0, 0x0, @uid}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x40) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x7, "555a14898a0f8fa05eb37fc164204cb2667ca42597b7dc1e7bc458331e7fda04", 0x2, 0x3, 0x1, 0x9, 0x7, 0x7, 0x2, 0x7fffffff, [0x10000, 0x540, 0x5, 0x5]}) 06:23:37 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="010000000000000000eb0f000000687acf06e2aae7b147ab8ee15c8e30f5f97e2cf54706ff13ab0c152697b3e3f9a9d64b3884645be4f9333a3f0bd852c10ccdc870b1417e9c15e117a5dd147605430f6c5d3ca07864c6c5ccce5983f1d777fefa63a2a63ccfda9575e3ecd9c523314ea0b669f1fb4a438c29f4493dfb9db8eb1c8edaf36d1bb228baf352dff6b94fb3474414c7d9fd91e24dabd10008f64ff57b38221399180d48138c61ab05d070b4925aad93f074c6f72973c5de569a29905e438618e3f7481fb8661f"], 0x14}}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) ioctl$SNDCTL_DSP_GETCAPS(r3, 0x8004500f, &(0x7f0000000000)) 06:23:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 1021.226697] kvm: pic: level sensitive irq not supported [ 1025.841319] pic_ioport_write: 2 callbacks suppressed [ 1025.841341] kvm: pic: level sensitive irq not supported [ 1025.842955] pic_ioport_write: 55 callbacks suppressed [ 1025.842973] kvm: pic: single mode not supported [ 1025.842980] kvm: pic: level sensitive irq not supported [ 1025.933061] kvm: pic: single mode not supported 06:23:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1025.939623] kvm: pic: level sensitive irq not supported [ 1026.009911] kvm: pic: single mode not supported 06:23:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000040)=0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x800) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) r6 = getpid() tkill(r6, 0x38) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r7, r7, 0x0, 0x8080fffffffe) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x118, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}]}, 0x118}, 0x1, 0x0, 0x0, 0x8005}, 0x30040084) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:37 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x1, 0xe7e, "59f127", 0x4, 0x9}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)) [ 1026.016582] kvm: pic: level sensitive irq not supported [ 1026.280264] kvm: pic: single mode not supported [ 1026.308034] kvm: pic: single mode not supported 06:23:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1026.315222] audit: type=1800 audit(1590560618.044:102): pid=455 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16725 res=0 [ 1026.375692] kvm: pic: single mode not supported [ 1026.375771] kvm: pic: single mode not supported [ 1026.403790] kvm: pic: single mode not supported [ 1026.415883] kvm: pic: single mode not supported 06:23:38 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000002c0)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:38 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/228) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x0, 0x8000003d}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1026.430637] kvm: pic: single mode not supported [ 1026.853595] kvm: pic: level sensitive irq not supported [ 1026.881253] kvm: pic: level sensitive irq not supported [ 1026.898281] kvm: pic: level sensitive irq not supported 06:23:38 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x20, 0xffffffff, r1, 0x0, &(0x7f00000000c0)={0x9909cd, 0x6, [], @p_u32=&(0x7f0000000040)=0x6}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x20100, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x200, 0x0) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000000000000, 0x80000) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r5, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() tkill(r1, 0x38) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x14842, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000240)={0x401, 0x4, 0x4, 0x20, 0x800, {r4, r5/1000+10000}, {0x4, 0x8, 0x0, 0x0, 0x5, 0x3, "d5f58393"}, 0x2, 0x2, @planes=&(0x7f0000000200)={0x3, 0xfffffffe, @mem_offset=0x1, 0x56}, 0x1}) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x40, 0x1, 0xd9, 0x8, 0x0, 0x6, 0x1c090, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d57, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x4a80b, 0x3, 0x1, 0x8, 0xfffffffffffffbff, 0x6, 0x4}, r1, 0x10, r2, 0xa) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000180)) 06:23:38 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xafee7e78bb836790) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 1026.924387] kvm: pic: level sensitive irq not supported [ 1027.343456] kvm: pic: level sensitive irq not supported 06:23:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:39 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000340), &(0x7f0000000300)=0x4) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10f081, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x16}, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x10002, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) getsockname$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000200)=0x1c) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:39 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x300, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000030}, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 06:23:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x4, 0x4, 0xfffff7d5}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x10100}, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:40 executing program 5: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd7004fbdbdf250800010001000000080015000200000008004a0002000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000002c0)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x402002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x800, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="0000000bf1ffffff0000000b0800010063627100a40802000404060003000000050008a000700300fdf7ffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff"], 0x8d0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000d00)={'batadv0\x00', r6}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x38}}, {{&(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000240)="ea6c222a4e076b9de9ae6d1536d6382363ad32ca2b29398c7e385cb705239a0848b05a472465642a66f71312265ef00b3b8e38db43e348d027d46a7c6a4aac00caa3484593bd086219a064576c94211a1aa4eef0197c0a5665c421d612b5059fb5c9067b05a21a6cf2b598b2aece5e787362116eb73cd29f21286f4970efb7", 0x7f}, {&(0x7f00000002c0)="45367e592354cbb8918659c4b3fb", 0xe}, {&(0x7f0000000300)="e28934d7a1a14a67e2116aef58c768ffe358bb03ce9e82bb56c5f6c3235f302279cc30f5048c9fd7ac23d9f4e93c4bcd9c01046f49426996a538d77b776cb23d99873c4bc85bdaf037f20fdfe404dfac054db6f7f3494bbdfeb1a8d9af48440391ce7edb7352071fbec9182e89440151951402a3601815b35e336b07f24b782f2d8e342232ce423b41a7faaaaa74e933c112be19cf923ab2bc60a21019234b3bde16ad9501ee7c547bf1dafde6bcea7d83ecc65b3e0c4667127f50c4adac4b1e6a39ad5e40eed78112028ab89c35460e6616f575e4ea4e8719374478e82c4772f1f3f21a4c19976974e356d6ef859617", 0xf0}, {&(0x7f0000000400)="598efe84d1102bfaa1b25db4e21a93b1d4a446c96d6667e692b8f1418035dbdcfa82a8998b3e27e2a052d766d0953b5ec6ab3df5a71c78ff573d5a29e44d4ae29de44a8a20ff0debd26e61e4511eb7dda74336b290df934ead278b34da0dde8582cae40bf2e4c6d26ec0906de222f2d85da0e678ede6da", 0x77}, {&(0x7f0000000480)="3b0037019608f562df576907d118b7fb36dd2d49505e99703a590a8a563eb41216d75960d60e4925b26d789ce4239c6c6e7bb6f8e3eca48d21", 0x39}, {&(0x7f00000004c0)="fa2c051ecdeaf948307be987a0d059340cafad881dc7a89c4f7b2c6c23eea265b33ccfaf1acf756d71a54a47ee5cedb8e83bad1c496710398f4f81f41c47058d3cd24dc099868f9756581d81442caa90d2d362127dbd725ad43b48806269013c5ad8fa6c55a5fa76d79c14ee45aa20dafa8900ac5de03299b1e5325f47ca6f9df42c81551cdde1d63756cab860d6a756ebd778ca9f6b979c8a1c81bf0db9d491efc5b2497da61ad078db3173fbc839e9a3474967137c166341b62724154bee034fb52b35298f503bdef6a6fb22a2cfb3dd9d4c58695e7a03318c0c8202b7038de0c602f34603792e4dc0a7dcdad1ff4262d1b520c55371e19d22", 0xfa}, {&(0x7f00000005c0)="a3a46bacc307a14b1b8003afdbdfeed9de02e9a2d3dc4d62d07cc8c70cef3b8fc08e224c3b38f1896f5cbd9ff3db4581d74cd5d1ba2e1b284afd03a194d8198a2a9d94b293e622057d2923f7a91e132fcf0366304ceb710cd465a544ec5a0bfd98a79c6bcfba1efcfb405e202f7a54c7ca7c808c1f85a7b7740f342335dc02c5c6bc2365b32536f26b47498f27ca1caecfe3a7e26c15ae9d8fced5c951a2e350ca4b8aadc1c7fd61b75c8b14e3aa8044dfc9ff8b90770ffe60c0ad814c80773c692ea0cf36003ba993b1f23f3c39d0bda08a15e6ef08039cf9248c99a5a2e4f1cabe47b334dba6814dacc4e5cf71570c23b71178b23463d89822310cf504de", 0xff}], 0x7}}, {{&(0x7f0000000740)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000780)="f2876a3e1b84980e2e3e72db0c7bc566c7c4dc129c0c174e99d112d1bd6fcf93f8c7603b04366fcfb7b8ac1b3964169f8c62a31385cd44f381abd312ebb98a8603c681b74fff549dbc760c0f9c36401767cafe93356ab85b061c96212e73fbdc57cdb44b1858d7e5a59890d94d9c9e43692f2fbd5ccea0762de181da6d7dcb5fb27fa55e13cf6f9e03a5d798101be663b35d1f7a302dae342d26252ee7d3e610fb5a1e5e0fd444bbd31131c65c640de9", 0xb0}, {&(0x7f0000000840)="d886fdcdb4f8d6984a963ac5215c442929d0e25d1cdb2d62d7719b819a2d3e7e42684524", 0x24}], 0x2, &(0x7f00000008c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xd6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0x30}}, {{&(0x7f0000000900)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000940)="c75454dada770cbd6c03a3068e4402089ef6d7206a50ad275e691c6982089e67367aa2795ff57575c89d039ede3f72869785a7263df87d7348e6066cc3153fe79ecfc474c9a59398646348f6ea90b92e2b6e7345bff04a6f1dbf25e8ef8a0f1f19516dd16f83cd89d7cee3a2106902bb6a7a1aef840ae24741623784b5931e75903e00eaec77f6ea74318215b28708f5fd4732394435d5ecc7269d80b7244bb6671a8d6c65a13a", 0xa7}, {&(0x7f0000000a00)="6b1188f3d07fb897c5ee182dd03ffc31326041b12cd765c6a8435e2db541c42df9ce2698008cde7fa9dc4e07d5c96324bc89a18e49517dd421eb5716e3b4af5399ad8547aecd0623cd6be6295f326fa4fe1a8be7d25edae041374e3af912cba0eae78db5a569d568248ada15209f6e5e42df405f02a293b3dcc6286deda74ceb02c20b66f968267e2ed6540677c3228c82d20f354c963ea8fe595ba1d016957af2fc70a2a4aa983160d46e0afb33fab4ca68e3a740abb696ac8ec957ff79ad909b3263b5f1d6e4f56409de86d2675be99fa0", 0xd2}, {&(0x7f0000000b00)="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", 0xfd}, {&(0x7f0000000c00)="2751866fc3ff54fc9a045f887de08466958129f1f317a466227f065a", 0x1c}, {&(0x7f0000000c40)="b4d17a9ca81c2b4bc9cfdbdd3e2efe876b387a2fc4be728308f05188bc25c3c7175504ed371c47a4", 0x28}], 0x5, &(0x7f0000000d40)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @broadcast}}}, @ip_ttl={{0x14}}, @ip_retopts={{0x40, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xa4, [@loopback]}, @noop, @end, @ssrr={0x89, 0x13, 0x28, [@private=0xa010102, @loopback, @rand_addr=0x64010100, @private=0xa010100]}, @end, @timestamp={0x44, 0x10, 0xac, 0x0, 0x3, [0x9, 0x1, 0xd6]}, @noop]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x24, 0x3f, 0x1, 0x7, [{@broadcast, 0x7}, {@empty, 0x6}, {@multicast2}, {@multicast1, 0x3ff}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x41, [@broadcast, @dev={0xac, 0x14, 0x14, 0x26}, @multicast1]}, @rr={0x7, 0x17, 0x3f, [@private=0xa010100, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @remote]}, @timestamp_prespec={0x44, 0x24, 0xb5, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0xb}, 0xff}, {@local, 0x4}, {@dev={0xac, 0x14, 0x14, 0x31}, 0x13}, {@multicast1, 0x4}]}, @end, @cipso={0x86, 0x20, 0xffffffffffffffff, [{0x2, 0x10, "0d9809f7d7fd4ba7b1d12ce1ebd1"}, {0x6, 0xa, "66cf3feee4af1a23"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x150}}, {{&(0x7f0000000ec0)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000f00)="06cd3d86c60c350e94e25a6f179bf234aafe8baf11f6e412824e91f07ab1b85fcfdf6a0e128c771642318d56b5a301d799448b7ad39fbc4f2c40ed47f6e22fcc49b0b1b28d6e0e932c8680db58731841205f7d7d4d010cb6800819d79cfba163bcba32437d4914943d0baf7dcfc95f32082bbe7a509eb314f41cff63d4aef29126", 0x81}, {&(0x7f0000000fc0)="0594362843907014e13b553f8d15dba48cce23f5f48bcfeba088311e830ab8bc2e39ef7f5d4f95ca887890702ec69df9f4f90aa64c3e008b4f09841a04964d4b1b76e6581c322011ea9ca4ea47eeb830d4ba7dba195bec4782a798c40ce8ed43e238aadfbf0e29bbe7d215452062dcde64bc78bb67c0f34760ff268d53bd4cfbab0c5da7962793714d4d9e0786b022482fa9ff8edb14c924b2817bd8e606b9a32b1e90c638adce303230a3ba541e1db8", 0xb0}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0x30}}], 0x5, 0x4008001) ioctl$RTC_WIE_ON(r3, 0x700f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42e40, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:40 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001000001a"], 0x14}}, 0x0) 06:23:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x101, 0x21f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a71, 0x7, [], @p_u32=&(0x7f0000000000)=0x4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x2ddf3c343a1a2968, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000001c0)=""/202) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:40 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)={0x9, 0x337, 0x2, 0x5, 0x8, [{0x9e, 0x1ff, 0x100, [], 0x2000}, {0x7, 0xfff, 0x10000, [], 0x60e}, {0x9, 0x9, 0x8, [], 0x223622c49b457ace}, {0x3, 0x3, 0x648, [], 0x600}, {0x172, 0x1, 0xff, [], 0x80}, {0xb4, 0xfffffffeffffffff, 0x7, [], 0x802}, {0x7, 0x9, 0x8, [], 0x2080}, {0x6, 0x2000000, 0x1f, [], 0x1a00}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000010040000"], 0x14}}, 0x0) 06:23:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:41 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='cpuset\x00') ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 06:23:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3b}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:41 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 06:23:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:41 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200), 0x0) 06:23:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x4000, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x151042, 0x15) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$revoke(0x3, r4) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000001500)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r5) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000040), 0x4) sendfile(r0, r1, 0x0, 0x4000000000010046) 06:23:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:41 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = accept4$netrom(r2, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @netrom, @bcast, @default, @netrom, @remote, @bcast, @netrom]}, &(0x7f0000000100)=0x48, 0x800) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) fsync(r4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xea5}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) sendmsg$AUDIT_MAKE_EQUIV(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000f703000129bd7000fddbbd3af9f1c4929a0a0489d4b573d2dbdf2507000000070000002e2f66696c65302e2f66696c65300000a02db3242f373ed30d8fe21e50c674e0669725ba18ce13a44a86f057c7d9235c1274afa677a882eeaba662"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0xbcc, {{0x2, 0x4e23, @empty}}}, 0x88) 06:23:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:41 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1027.361414] kvm: pic: level sensitive irq not supported [ 1030.023504] libceph: parse_ips bad ip '[d::6' [ 1030.044381] libceph: parse_ips bad ip '[d::6' 06:23:41 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1030.174561] libceph: parse_ips bad ip '[d::6' 06:23:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:42 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1030.285118] libceph: parse_ips bad ip '[d::6' 06:23:42 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1030.418751] libceph: parse_ips bad ip '[d::6' 06:23:42 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:42 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1030.559491] libceph: parse_ips bad ip '[d::6' 06:23:42 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:42 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1030.688229] libceph: parse_ips bad ip '[d::6' 06:23:42 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1030.808220] libceph: parse_ips bad ip '[d::6' 06:23:42 executing program 5: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:42 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:42 executing program 5: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:42 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:42 executing program 5: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:42 executing program 5: open(0x0, 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:42 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:43 executing program 5: open(0x0, 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:43 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:43 executing program 5: open(0x0, 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:43 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:43 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:43 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:43 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800041c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r5, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = getpid() tkill(r6, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}}}, 0x78) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003240)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000040)="145aa36e2242ab3d689c12fe62bcd7d6709b3bcce6599f3437cf5d7ae9846a220c7ae2353032abd43c58158405ec490b3ee2e64cc0aba5a9e4", 0x39}, {&(0x7f0000000300)="56d5c9ef9e313af7e21b15a8cf032e44f899baa59c592776dc92398449c68dd3565c3e59a54c94d4b676b90d656da0d107377c67d10ad629ff5389c2cbd62862587477ec241b48cf6e46852674465fb24ed8e214b934b00d7a34112ef4c7e8afe16ca9112de9018fd4e4385e92d4c44d0c364567162ab159a4a04d774d7187ed6f2405022eb1ea3bfb507a8897aafeb4212931b96d6ab63be5911ab7ec125f051f1df6d1a9ae0058f7b4d5d5cf7b6adfeca6dee5969ebaef334cdfcaddc6598f60ccbe95746351b460470bdc139af9deaa5237fff76536a8d6f2754b44e55510eb3a7a346f06735c", 0xe8}, {&(0x7f0000000400)="ab00ef41cc1a00754d70a2267f6a467e333d3feb0d361b7d06d2c4a8cd20e1396a6c0b9a0bb19a95df93367370d94bc0086f2c954a307758eece7da4b05819bd818c5ac7b8a923504cfa7456722e52229780e91c27f4a071dcb4229c1813f96f12c85824431f199b5960ba917915c4244b9af5d15a264b26431f0f0bc002d595d124dcc0bf91db53d4ad0f724dcb6f9693b3ab9ae7c53d0f5da907a078b012059b9a2e3dbce6085a574fd22e880006c8f7040bbb284860fbccf25b0780f74dc97c971b1251d40769f1ae1d549fd5b1", 0xcf}, {&(0x7f0000000180)="7b9c39260771c33d57a3bbf7c59c7f2aaf6cc976d318458fd8916dad0d2d4083", 0x20}, {&(0x7f0000000200)="23b23219a3a08d9bb0d9e294867cd678c18ae49ff4762fec8a179adf540174c4b241bf9ea52da1b157e123713b2755", 0x2f}, {&(0x7f0000000500)="485531a11abbfd6e26dc0c5d1e18570ad4aa3a37a495b3858828a5812af707084ec88a0a498a09f84ef451ead4b13d13465cc6dda986a5d9275fef966d22143dacafbe9a6f5cc4b9a25405ad417b19e908398b9ab274952a6cf44ec83ac9f4e1f0c29c4785e7523c5adf98b1af171bd034f82142e428c3847dfc00547ca21e42a4e0688030a0cc39d4d072c29096315ef57f7398a29dcf852d3d3e64be09012b74b501a26981b5087bbe4380caf4bd7d1897dbb0ad28", 0xb6}, {&(0x7f0000000240)="9789e4c9a86f6c6f88eeeeb1485c443c", 0x10}], 0x7, &(0x7f0000000780)=[@cred={{0x1c}}], 0x20, 0x8001}, {&(0x7f00000007c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000000840)="75fe209ea6c5d4220b8025c5cfa6b868fbeeb0f4ad78acb5ea3202cf987782ecec38ca8b6ffcb3b6f1a536a7f83f595bdc6071983cfa12ed0e36ee8c6090ac57b0873490fae648544f47a8e9a0d4c65a7f473b7ca063d50ea2d577c7b5576c57fb19c0005bfbabbf888f5da427d2d35a3aeab9d533b77eae74ec925aa6340708f3f995d0cff9741585951d006ae1658b66e846408edebae8801baf8f690b3124a763748a7ed6c37d7a93953c2123876d65bbd02f28c37aa5a33e24b4f7358a", 0xbf}, {&(0x7f0000000900)="6ae98adc7d7554460c5c7c004c1dc15ab3cafaa6e11f66b2c6e525c2ce5215b9134ee8692fd7937d493806a329104d52db6c1654a872a0c53771c910ef13a6021c18866b12e3494692d13a0bcb7d8941b28e3dff13f791b33780f574d08fec292af2652fefa7965e3f79073b2114da7a00643cf23b7130ad7f4dc5794675d400db68c8192e6cbe29e7d63e1e96f0f75b1ee8bb1c885433c1cf21febb398176edc69c60a06d29d445c32a3e80cd", 0xad}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="5cc47a5eb17dadf3c5c9c06925a7d76bfa2e3dd26db8c3e60fdd48b3008d", 0x1e}, {&(0x7f0000001a00)="9c1c6762dc4394510ce33c9c30e5f7be14c4a0c820e2d1dc218d54c3b01f45e36712900f3138239c885c20c118b29d433ee5ba9284bf9c3c17462814715f02b8c518ff2d4e722a33ee21f0e20ee06f2c42a340fea9cd7972d55468fea81b81c6f5d119c5f7901d7b0cef849c8b239b468b9bb0a0b0c60deb5300863498f5dd4c4454871bd373de0007d0a8d0b115973afba3a79f8a986b5cab700696ecb7a675b2861309513c8ea1f5fd", 0xaa}, {&(0x7f0000001ac0)="474b3e23ab80c92412e3f82d87532e0e8d7930e4c85f5b61bb235f19bc4b82a6f1265bc471cab98e52a1be443d484f1d42150dd36e47ebc9e362193d3ed86a3566da316490fd90ae522645b78a4a958983bec961841783a3bf4543ec1d3fd24ab2da7288214a2f1190d0b093a087ad349f6b298d8066fb0188eac8d224731563188cb127b7e358488d9139", 0x8b}], 0x6, &(0x7f0000001d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110, 0x400c0}, {&(0x7f0000001e40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000001ec0)="f6f68cbc570925d704", 0x9}, {&(0x7f0000001f00)="75e22111e98db7bd61c328f9221efe84448530dc16a15585bff9d6ea1f2174df054699e161459e1391751bc963ddf4806157ea7b95b5130ca7b6c8acd0c82e11f22aec56b0d47b8a1b5b210e8a569e352c77a70b7dd7d3e72e1bd4eab61cecda5480112dbaa5ecb047f5a67b26c44604910fd52eb803b11d", 0x78}, {&(0x7f0000001f80)="adbbecb0fefe6d9658f02f6cbf5a71e738785c86bf62cdff7f4e02203c10a55cae1b869bddcd3cad1e936e907ec9e5856f409593f6182f898ee384aa42e4726307623128861e38c503cd0e1949defb6f492a3fac745a4ed358722b39ef08c527a6a78d7ad691ac527609bcc1f092587ee7f456cd7954107ede43d161e75ae995952f819ec41b2dc8cc12e6b0e1b9f9a39eb22b4c79345266d8fff9df173b39", 0x9f}, {&(0x7f0000002040)="a5c17f3b185370ec5a44b5d94020fbf09267b0a3537abc029e852e6c0c9bfa0571831ad127906edcb7c75169488edbfac7700a18034f6fa7c617eda02521ddcc0d5512c4931b980016f58e780fc61935522aeec8627a", 0x56}, {&(0x7f00000020c0)="fdb3b83228e9382ae5709e0ebcdb321c73fa9a5b696f425ea4cfe4f293192e5c624231a1e5f6f8393023aa01f4115762ae1fa2f6f1e9413d7ac8453542ea4a8601f1b00e5b1970a552016765dfa66c19a200d7903e5b9a83c12ef1451f16b0979a9ce79e450709c037fa174f1f6ea661c6c747f79aa50860dd3b2c4502b43bff92703da8b02273cd05be4e463a04a2502a71bfd39dc3c41ef41789498dd2cb24a774ab50ddd0a9cfb2f6589cf79e543b96f64968c5cb91cdd5099fdf548efc48ad5d39", 0xc3}], 0x5, &(0x7f0000002700)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}], 0xf8, 0x20008010}, {&(0x7f0000002800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002980)=[{&(0x7f0000002880)="fede87a8a2eabf53447430a884eff66599ce18733dea58d730b7963316e2cacb", 0x20}, {&(0x7f00000028c0)="4e0ae0acc160030c54538798fb3daa3b988a8327038d3254e34a229211b120a8d311e8ff9f9e96e393c2e8b13c874e9b9b0a4bdc0d3e2ed3ce753ccba640d508ad803a0e0837d1fa81459daff050b6cab070d5c402972274480551213223604ed778910d26b6694aef4e6adb30205507aceac3bdbe3d964cc63e683903a1097529cc6bef661864bc5b59713343bf37985d1b0f0f4796f13eed442fd6873f4728460a218a92a95ff112bf4b18b1", 0xad}], 0x2, &(0x7f0000002c00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8, 0x44001}, {&(0x7f0000002d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000002d80)="f389b4d4b237dfa3fa76b5592705d3", 0xf}], 0x1, 0x0, 0x0, 0x24044044}, {&(0x7f0000002e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000002e80)="235abaeb8684d43fb0027b324f3819457abfd12a2ae265c7f6ff6471efb3ca5b29a7e8bd4257d10634038278f05ade22d7e8657409e2164c958220e85985189c8afe9d0fb991d661100b84ed733f2682b26e5ab51202b908525e2a37905e1c04ccaa45ae590d6f6c5bec78e463b0d65e9da7bf41ee31fb804eb67f25ccfc021ebbf73c06b6c785ce82c36743d4abd4d3fd0e5a2348e857cc8f8a3d599d6b6d26062aa61026f430320b536a8892c8039e4097d38e861915efd87d9242ba5aa084d65be01b3ecce6a27ae5b7b14a6128db2abaa4e39d360d2b096b63e9bf82f4d89c0055d3d32f9606df446ce0669940c8b4dc", 0xf2}, {&(0x7f0000002f80)="37b7a10f4ceb66236579", 0xa}, {&(0x7f0000002fc0)="378bc0c3efcc8ffc30619157137845ef31f3ef540d252d8fb10d3a58b6a1670dbd6e38552dcd99005c9140b0574fdc11bea3ea002750c405f156cf68b8e3a9dbdb0c62ca75bfa495cce0bc7a0add9ed19954c0d4e95a932a719a0e4b6aa26c98581c1b43", 0x64}, {&(0x7f0000003040)="463ce11307c6d881cc71f6", 0xb}], 0x4, &(0x7f0000003140)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r3, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r3, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r10}}}], 0x100, 0x40810}], 0x6, 0x8000) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r11, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:43 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:43 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:43 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:43 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000200), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x1, &(0x7f0000000180)={[0xffff]}, 0x8) lseek(r1, 0x2, 0x1) pipe(&(0x7f0000000140)) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="01000000ff000010000000000000"], 0x14}}, 0x0) r5 = socket(0x9, 0x2, 0x5) connect$nfc_raw(r5, &(0x7f0000000040)={0x27, 0x1, 0x1, 0x3}, 0x10) 06:23:43 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:43 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:43 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1031.971012] libceph: parse_ips bad ip '[d::6' 06:23:43 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='vmnet0-cpusetkeyring\\!*{(cgroupmime_typetrustedGPL-]-*keyring\x00', &(0x7f0000000100)='/dev/hwrng\x00', &(0x7f0000000180)='bdev\x00', &(0x7f0000000200)='IPVS\x00', &(0x7f0000000240)='IPVS\x00'], &(0x7f00000003c0)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)='\x00'], 0x1000) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="e4ffff93", @ANYRES16=r2, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) 06:23:43 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:43 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1032.175268] libceph: parse_ips bad ip '[d::6' 06:23:44 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan1\x00', {0x1}, 0x6}) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 1032.377347] libceph: parse_ips bad ip '[d::6' 06:23:44 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000d1462d74eb4a9a344626602b760e", @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000"], 0x14}}, 0x0) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x2, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="5c4d06289b34a3f7ff0034323e75"], 0x14}}, 0x0) 06:23:44 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000010000000000000000000"], 0x14}}, 0x0) 06:23:44 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:44 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:44 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000040)={@initdev, @remote}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 1033.280346] libceph: resolve 'd' (ret=-3): failed [ 1033.297479] libceph: parse_ips bad ip '[d' 06:23:45 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:45 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:45 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1033.419244] libceph: resolve 'd' (ret=-3): failed [ 1033.430215] libceph: parse_ips bad ip '[d' 06:23:45 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r2}, 0x4, 0x80000000, 0x4}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:45 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1033.529183] libceph: resolve 'd' (ret=-3): failed [ 1033.543075] libceph: parse_ips bad ip '[d' 06:23:45 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:45 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000040)) [ 1033.651068] ceph: device name is missing path (no : separator in [d::6) 06:23:45 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:45 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1033.774882] ceph: device name is missing path (no : separator in [d::6) 06:23:45 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:45 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:45 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:45 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1033.971845] ceph: device name is missing path (no : separator in [d::6) 06:23:45 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffc0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) 06:23:45 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:45 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:45 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:46 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, &(0x7f0000000240)=0x80000001, r1, &(0x7f00000003c0)=0x5, 0x800, 0xd) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x800}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) write$cgroup_pid(r3, &(0x7f0000000100)=r4, 0x12) pipe(&(0x7f0000000140)) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x100, 0x0) fsetxattr(r7, &(0x7f0000000180)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000200)='{nodev\x00', 0x7, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000100000000000000100000fc06000500030000002c00018008000b0073697000060001000a000000060001000200060008000500020000000800090012000000960e356ab546369cd9215d430f8663e2b487ef6d833db52e5a310908e4586fcf936d8efc28cf504398f14312b55974170b651d5204d17e9e4a019a040c7fbfe8c726e87150f6ea87e8c9"], 0x48}}, 0x0) 06:23:46 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:23:46 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:46 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 1034.375346] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 06:23:46 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 06:23:46 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:46 executing program 5: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::6:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 06:23:46 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:46 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x101005) ioctl$SG_IO(r0, 0x2285, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd8063060009770413a97fdf80", 0x2a}], 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906, 0x1000000, [], @p_u8=&(0x7f0000000400)=0xff}}) 06:23:46 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) lseek(r0, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={r0}) getpeername$inet(r1, &(0x7f0000000440)={0x2, 0x0, @private}, &(0x7f0000000480)=0x10) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0xb1c661d398500c73) fcntl$setownex(r4, 0xf, &(0x7f0000000080)) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x9) sendfile(r2, r3, 0x0, 0x8000fffffffa) [ 1034.996398] audit: type=1800 audit(1590560626.726:103): pid=1024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16401 res=0 06:23:46 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14840, 0x0, 0x0, 0x0, 0xcb3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:46 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) set_tid_address(&(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x4, 0x4) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ba9d004014351955984e9dce1c86699f9429f6866dff90bbd37b4d1e7d8153692fd8dd01bb60a76fc175d62a97d45249d775be303e46e8d8da26c896f17d4b5ce649aa9f6182280f77e3c3fb62aa253907419ba8ebd2c5df98b09d33a8f22e6e298971977fca966fe674858cfd5db8e0ae62", @ANYRES16, @ANYBLOB="000328bd7000fedbdf2504000000040001801400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1c0001800800030003000000080003000100000008000100", @ANYRES32, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0xc081) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x24040080) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r5, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x21c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x98, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xbc, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x40814}, 0x40) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000040)={0x6, 0xca, 0x5923, 0xac, 0x3ff, 0x7}) 06:23:47 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x880) [ 1035.364635] audit: type=1800 audit(1590560627.095:104): pid=1024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16401 res=0 06:23:47 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="2c63c4c1d74765f0e60f68f0b327"], 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/119, &(0x7f0000000040)=0x77) ioctl$KDDELIO(r1, 0x4b35, 0x8) 06:23:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 06:23:47 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x880) 06:23:47 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) pipe(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) unshare(0x24020400) 06:23:47 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="2b8f15dd", @ANYRES16=r2, @ANYBLOB="100227bd7000fedbdf251c0000000c009900030000000400000008000100000000000800010002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8044044}, 0x20000800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:47 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x880) 06:23:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7afa, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xfdae) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[], 0x2ad) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 06:23:47 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:47 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000ece5ef2fb9987ba068308b8f23acd7acd62b4db116a4e7edad02b4c3e56d313a2fc8ce433aa6ae5afb57a39865b61fba732604b92a5984f54dde62dbc1aaa779965e71ed75336982e7203f5a90ffaa98a0d8c17a36ec8eb7f9b9cd638fdf3fc4d16c2a15b3f62f42bfaf9bb0ad2265f11d0e37330934cdb51e2428177e09b182e36a830343af7e005ea20c0229c6aabc061c5df2b81d53d9fae2603aa35048a21c9e5d71c6a7072aa185f6c717eace6568df280fe88ea9c2f5830a", @ANYRES16=r2, @ANYBLOB="0100000000000000000010ff0000"], 0x14}}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0xa30000, 0x1, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909e4, 0x7, [], @value64=0x1}}) getsockopt$rose(r4, 0x104, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) 06:23:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000001c0)={r3, 0x2}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000080)={r3, &(0x7f0000000000)=""/118}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:48 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) unshare(0x24020400) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 06:23:48 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:48 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:23:48 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x20, 0x6, {0x77359400}, {0x4, 0x8, 0x4, 0x1, 0x0, 0x0, "80ba0f26"}, 0x5, 0x2, @fd, 0x40, 0x0, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000280)={0xfc, {{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x88) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="b5fb4795f30ee197bfc832a5f4477c05c2a605806c0a0a8ad422da7e9207", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r6, 0x68, &(0x7f0000000100)=[@in={0x2, 0x4e24, @private=0xa010101}, @in6={0xa, 0x4e21, 0x8000, @remote, 0x6}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x65fffffa, @empty}, @in={0x2, 0x4e24, @local}]}, &(0x7f00000001c0)=0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40001, 0x0) 06:23:48 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @null, @rose={'rose', 0x0}, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) pipe(&(0x7f0000000200)) 06:23:48 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)) [ 1036.809036] audit: type=1400 audit(1590560628.529:105): avc: denied { sys_admin } for pid=1121 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 06:23:48 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x50200, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:48 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f00000000c0)=@caif=@rfm={0x25, 0x3ff, "f11bb96166aace8b8233642ed8f1a6b3"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="9839e51ca98ce9ef420169ba77e45d555c21f7cebd1648092c07beda923412332651dcd764d15d05bb9fab454d40f1cda78f8055ffd0bc748a474b", 0x31}, {&(0x7f0000000200)="c2cd91934125c2", 0x7}, {&(0x7f0000000240)="d3e57ee7", 0x4}, {&(0x7f0000000300)="e7b39be890f6350b47d2bd84ee7116c9ce0d0dd0c060b9f65230b74cddb11f8a9a1152727ba54610ca435b91f35ff377281bfcc43565cfb596ba5b0771dda90fd2d3442a17bddad2726567381b4ce1193504f62b6058a9b5c310777a95ab60dc21628dce8c832625ad14322c344bec3c9e06abeafcba1c2a868f79b1506b7515474a4e866fe136ba14a249a477f76f55b02e4d830bff4f4f99328e3cea0a32be06a4301c52a6cc35fd00f600a746013812312a2a898b378cad30de35615119cf7f381dc747ca4566004ddbdaeafe1a41edf0b54f8bb73a167a1c852c971f170e9f89f6bd1a8480e2f990a2663a8d14", 0xef}, {&(0x7f0000000940)="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", 0xb0}], 0x5, &(0x7f0000000ac0)=[{0xb0, 0x10f, 0xfffffff2, "42f45e837929fc820ad6b496e0ca2a0998b008e00a933e4988587d1141d6a0b0615c7304b42c660b9bf9b02837c6c2ade7f3572fd51af315c68ff7c8dd5cb541fdc5e9dfa989a321409381f4ef7b53be3c751cd8e85981efdb2a39493190529d717f3e314a25182fc866fb15d2e6f68dbd83605d7c5a39f76f24c100ca0b1b9c8c1c03d4a7a6c561d527852b6e9680415c80d09b23a88c0f746120"}, {0x88, 0x10c, 0x2, "30cfaf06354585192ea093db9abfcfa58cde93be716468b56fbe85bbc74ed1fb75f236d3801241f80e6cf7fb6df229e2117c6a479003a7dd3ffe15eb77e22a71fee2c9de2ad1787f3a24bfab0d76d7aabc5f6c4e93e65b73d155ba3d90ea99c8e79074fdf9efede45ec02e6ace7785a9273d2faf3e22a0"}, {0x110, 0x113, 0xd29, "d9c4f2268921ef36d03da9bfc8ceafaf13f1207de8f40f31f3f2a77e6f4c8152b19a2987e300e55e506cb515a78a9921e7da832c01ac7de8c5015465968a5f253d7c5218b0c86f65b94a84984a72f309b2641657bfd6abdc493b9a73f676bf240644d80e6a951159a6a184b6a13767c710b49ad35e47732ad03a512b6cd1bf3e2983753d5237b767ae6b3c98a58e7b3337aad61f84f3553622cd0fdc943d28c289293c5c001f0324be11efdbbd9fd46ebefcdb19a9ea97c7c6d5272aaa3a75a1c3bce16a1c06e35aab930d263b863052dd541866772d2e8744a7bbe380f7e25fa080870cebbd5ca755950d5b476e33d51f66634889e7b27c4d9f"}, {0x68, 0x29, 0xffffffe0, "d24d7868dcadca492c43a00a16a832a888a3c4de4649296c8c7140fb24a0210717277bf1b0c5dfb8d788297e42d9bcd4e5df1229946fd67dba4d570b452df0a60be8a4df13b8a24ebe28b8612acbd8befe"}, {0x30, 0x114, 0x4, "6dbe9f347810b4660d3d4e1bcf2114c4ab93d743864a0d59c2f9851d633edac76defdeb64eb8ba7de125ae29ee972ad87d14a504746cbaa62ba0c4453c85eafe82e2163e5bded518"}], 0x2e0}, 0x480c0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="1a000000", @ANYRES16=r2, @ANYBLOB="01000000000000122860a00000029cab202892b996a01e75fbf4ea6a729aea46189762f9d0b6baafd6c246aaccbfee0fed616d0a3df6eb8d6598636d46070a09c846134c47c214b653c30835f7ca707924f52791834d7d41b3e7615f71b480e3206e7682ce3923246bd70b82788101918a367ac3d02f"], 0x14}}, 0x0) 06:23:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000002c0)={0x0, 0xd5, "ef847e0d4f0fff460150fc51c0c5bfd5b8471783286b256bf4ecaad5a7967e07c2ce3187ee9476002f819d8b9312105e071afe0c901b9098b7e256cb38d2525c45e427ec5db79c7ef1c823473f3f2d9099dabc42bf3a7f545a91e00d5a2444c6bf23ebddbffdfd03cf42056ddd174e31c6dbae9a2ac7a5824f91895b102f2fd6dd23df9bf52fc8d3dfbba21ca778e6181d1253d6e536a83b6487f1626efacfe1c06b42d8a787d314b33904e456d3fb7b2d79ca1e44429bd0ddb97de4bd89d8b319b9af749223744ba0b1cc19dd8ac8bea2d921409d"}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:48 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:48 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x33, 0x0, 0x0, 0x0, 0x41c0, 0x10068, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x100000000, 0x7}, 0x0, 0xfffffffffffffffa, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r2, @ANYRES16=r1, @ANYBLOB="010000000000000000003000000094a608ffe8471ed452c475a90180446a8987b72422bc33ed00964c"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) 06:23:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0xc, "f36d11b6eed941e5e3c24bace7bf"}, 0x10, 0x1) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x4}, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:48 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:49 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x1, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x102a4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x94, 0x4, 0x8, 0x3, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7ff}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8917}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xc2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x40400000}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x4040044) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="010000906d857600000012000001"], 0x14}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000240)={0x10002008}) 06:23:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, &(0x7f0000000700)=""/250, 0xfa, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r1, 0xec, 0x3f}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'sha3-224-ce\x00'}}, &(0x7f0000000440)="05436e44dd44c96805b337e7d7d273aaf7656f9b7afd1c1c89368b415d06629c049300110fb28088d310450ff5abee1bc0cef9ecb41e00d5486c872a35e4f34e2978d77e82548e8936a9995ec46ab475f6a9ccf2df205f11857679a819bdc2af5ce1c27952d0cf5af81489584e48a6781a48885b01aa5eb70ab9ba591c3c69414a9b21284d9112e4ff963c8dc8947af86f95a72d01f8ec6004009f27ece19202a8bd604c9547a7c4e1d506f8c66f4d9a47eebbd59fb4400848204a00544c4c96e306178bcc3d3a285b792a9f17379292667953d85aaf1640e9e5b0c39d8d9ef56ad7d5bbfb64f2bd51eff976", &(0x7f00000002c0)=""/63) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(0x0) 06:23:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c0, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2002) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$FBIOGET_CON2FBMAP(r2, 0x460f, &(0x7f0000000000)={0x2f}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r5, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0x4, 0x5, 0x0, r5, 0x0, &(0x7f0000000080)={0x98090e, 0x400, [], @ptr}}) 06:23:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)=@caif=@rfm, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f0000000080)=""/24, 0x18}, {&(0x7f0000000140)=""/55, 0x37}, {&(0x7f00000003c0)=""/140, 0x8c}], 0x5, &(0x7f0000000500)=""/140, 0x8c}, 0x22) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000000)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:49 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:49 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:49 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:49 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) pipe(&(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:23:49 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = getpid() tkill(r3, 0x38) sendmsg$AUDIT_SET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbff, {0x54, 0x1, 0x0, r3, 0x5, 0x9, 0x6, 0xf654, 0x0, 0x200}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x24000000}, 0x8010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) r4 = getpid() tkill(r4, 0x38) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) getsockname$inet(r6, &(0x7f0000000280)={0x2, 0x0, @private}, &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2, 0x5, 0x1, 0x17, 0x0, 0x7, 0x10010, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x639258ca, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}, 0x8, 0x3, 0x98899c57, 0x0, 0x1, 0x1, 0x3f}, r4, 0x6, r5, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) 06:23:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x100000000041bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x1, 0x84) 06:23:49 executing program 1: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000005c0)={r2, 0x1, 0x6, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000040)=0x5, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00'/14], 0x14}}, 0x0) 06:23:49 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1038.282480] device team0 entered promiscuous mode [ 1038.319368] device team_slave_0 entered promiscuous mode [ 1038.351276] device team_slave_1 entered promiscuous mode [ 1038.396576] device team0 left promiscuous mode [ 1038.402186] device team_slave_0 left promiscuous mode [ 1038.429250] device team_slave_1 left promiscuous mode [ 1038.506975] device team0 entered promiscuous mode [ 1038.512558] device team_slave_0 entered promiscuous mode [ 1038.545683] device team_slave_1 entered promiscuous mode 06:23:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r0, 0xc07, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x1}}}, 0x24}}, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @null, @rose={'rose', 0x0}, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) pipe(&(0x7f0000000200)) 06:23:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)) 06:23:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r2, &(0x7f00000001c0)={{0x0, 0x0, 0x2, 0x2ef, 0x148, 0x4, 0x108, 0xfffffffc}, "996b6a05a9bc96bb385bcb52784aec07f879e80eb2040cec9980f2dc7d5d908d4c42921a146b6a7259c2b3a62192a5e96961db59447b0f8b7356d225cdf24588a79c679326a8e2e5eb8f277760d53030edc55501ffebee46125ff5262718d542c954e29cfcc91b953216de854e39ffcbf1e3d168c58a8e80ecdda25660c2981360c61db75b64db6ad515d3c77422f27c3011ae9401369ea5edab4944df1e0b17e0667f3b19178f700c3b2d25dcb8dde5f72db8a0dfbf0cdc4108ade46e007818ba406fb4cc690d89ddd7b92fc32389b82189428446fb2ac20f465da908825f120840d7c0ab573bead93df21b6f3839e35f156a153d27769429b5c32d607c89ed33f0d98c411b292fc486321e2b8cf432292a9c72e793ceb1c8e419a871d5badff0b609f429b01c1c2c2fc24f4d6c5bcba8d8c8d00f8c079867ba3e6309e2cd87adb4892a85300b24495acc9cba2c825714899b60590c78285b66e0863263f2c41e60a9d9ae5f0d1277f11e186e7087fc312923d21460efa43eb29cb312b02c303fcc17b7aab51c738e91f7d59684cc07ccc27964f1ea4c572b816c64000854bd7443d6da2882421b5643bc577b4fe4f8da9158a86d2ba97390a414e22ab9814d55c5e7468b88e5ddb6a348565048fab31030db4ca0e12e125a974ab67752170a5cf732465275e7b29f910f737df134f8ed41a8e0d5166a55afb0b7362923c5dca67107989d887399214cc190a8d3e84f23cb8037c1ab2829241a4c2be21c03048d6f97a8388591f07d3864d3b52c306787ecdaea7d482eee4c894f09c7a162f88718097e69bfa24fbf0c1475f999a54d344e0a0674e3b79fb072efa09eb1fe1cc37f8f441cefc8b08326b958d01f6aea3e076f5cdeba4ba7926acd9b76fefed33fc443373e7ed34967f158bd45b89996921b265c32b9418fc960b6c4c7db0d73a43356a00cd3cf37e652f8cd3a30384182ca44d5c517c8547b4b6ae36f5092ae4dbc2d547188c0dc8a6e29631b2a847230262dadd11a09d1bb58f9a819e95c5a7a2ee836b17c4b03282d5ebed869ce471c0b8b347df01bd55de9d5ef928809145e6d7dc1f865867691dcd594ef0709bc0a5e12e657aa64b4a1ce30309120eca28f93804da1ce340500dd4a104f6bd5258ed0f3dea36247a136dae16d56143e38a85fac8642b932082b3fa5bf420184c20df22e47a5df53cc04823a75f18286d93e0edb4c229d127b26e2901b2d93e428465ff277d8eba091949cce2b2e8bfe5ba048fc990cfad678d655ba1a08d1c9a6ac079553c446173b03a55462a0133f464a1b45ab8d3ddd8ae996fd71f04a3321fd4093afac85fb2b9dc7d82b302cf557a22ca4f335d32940459964d854f74dc3d8708f41b5612dff8e26223c13485ac43e48ddd862ed8e9762b22e8f2ce6f0281df493d921fdd3768595925fc62d26438af2e5b4b6c00c71181a41503f7780e3a6b715ebeca1d8161ba6bf004d70555e81f1a59e6e3d871a58e92581788cd4fcd26adf212fd0e08e9c4a94c1626676321cc01646538b15e732464e5e5e8a0d2c7a5040829cac0fe2b8e376cfe307de2a33148acbcf19787519c613e349d9d1aaa4bf469cf74ac63796730e723830977198de082afc6adc1ec9f97084575ef286477b327ae13ae92302255f81bb6ac951bfb586fe136795d647181a4efb456174945522b98f44dd8dfdd9379c22ef66f6a18d84b09f75357f51561fa94a9b17335e118882ad817bbbaa1335dad652cb8c881ca8cec088aa94f1e6e468f4acdeeddf64a50f91a47c57f81977f66b3959955c7394a0acf135bac97d62cc8ffe6ea80ecfc8abcb7e1487bc82fdb1a0d125cea0d40c8774ad7d62854509db2ad2e28685af9e76b8780e437352913f6ad5e74f2bbaa1919d7bd309bcfb086c2a31ad923da8f594366e6072d00735e0e6689e6c99f71238e82223a1be8e7765d6edc3e88946fbe27633ce1a4449f6a504357c613d250de76a2b50c615e0835dde0e5626418cbcac8d440b12f8aa66c69896979ae6f401743314431563a7e5a1823f2dd743edfd2bde66339959828e0cd0821e9f8270a14556a2bf04708df564300718ad5593045c9c3f06ca1b20814e3449f6b87b5aaa957d84fa5111652d3daca0f977941e6f6d14d7c3ae3a4649847b34f329082510334d6f2f65eef68a68409e5b56d5f0234025a71cd281a1a993f9855510d5b2c2fe7ef4bf5a21215b52a8ee95fd3f3015c1e8a1ac0c89a8811d23849621cf62870164460f71f6a1e2be255bfd0443be94c28e70f2589e4e5acf9950753885225dab5443df798d11587557674b4523afe2ffdac1393e477e8ec4d52c4c45d92fe46a1ffd4e26036acb6f32d9314ecb1d463cb74bbaed11a9a1e6c3554073e758d21037a22c3d594609c550a5c211eb26769e2143f6fbf8d976c8a8606a61ecceb9cc4557db4c606d66d7e6a22cc35ec80c988f1dd956777e002d95c878b08c5ebe01c7785ed0c38ca4d9ac27d03e33aed48bcf66a8fc7770e6e9a875f1b92d1a1d82d4a9ae0bc6559444cadda8887e2bde9f772afd2c3f2593ad58a794fde35aa0c2b65a276e29a14af32f10b8b4225e34707ff9b0696d57fc31a4737a1e19e7fed64a93369df36e1076ca02717685747219a5e09e078b6d984df87ef15a77d75e40b3c32abbd6011beace08f983074dcd282a69ca9cfb8bc2f9467d35ec192f3656ac5824bf835159b896b8b2d1f478a69de22e41c27895a9354419295c096daee3b78b5477e81a15cc1771e77d1bdcec097f9815fc458f27ef2def115b09fd5f5fc144e4b589703e4db56b49f4a7e7b02fff1371209657136b0c62036ae86bb076c4e0e4ee36fadcdf3bebeeba3c480a4b46d28a567b29523d6f43c1b632352308a0137c0ba45c116929d54d35a72a46fbe90743088e556164c7e97c2bf81f713541372f6eba3489c3b47055ea90e8b73c02bd25438fabef7f3d26c8340fccf3b1f47a4bc1ce9b94a8d29eeb0e3c895412ad0d4170e33cf28babbd2c7a9b96a7c089d4468cfe15d6d8eb53d5c64a9b1883e8d096ac5c8094156f2419cf36c94c4c1ce9c3ebbe56dd6be7db7a741c2ff11ef85964ae67056e7d3d2dd981347c7a0ae4f1a037635b53cf91421d6d1b9d2f3d54a9e4f2c643e9af1d8da96da07888404c5e11a20e9e047e577834350aebfc3a20fa822b331735147901b122238c51d02d4d39758a61c645443eb1cf872fa867c27ecdf598d8e09f347b5ed5130f5942ee7210e49d84eea2e33255acdda9d3444b960e74e41a25baca9336390361f68b53c554a375f42c4806f4addbf305b800521b8da6edba621f8b2d21e1484fe97eb4608de9cf34859ca60d64fce3e358c3189c77c231b5843d1dc4571929590b29bb5c1908c67881bd685446aaa67a361feb870186b191c32e808051b921ea5dcfde0f3ec04da774c42528d83b2d6a3acc45cc533142ba8882de61fa945c1a053bb12ef7571c787b3880afa45ff6a69620eb82f92ba5fba84c4d829c954579dee3007f64baf3e12eb7b81611b0bb6da1b2a916fb0d2dd1974bfb8c654d644142a99344ba067d8dd0cccc2cd3a69bc92934fe6f0fb20b33970b5e6e9bbb3c35125ff316f5b60faea4f8101cf97ab2ff18d8db036f5673c4731c91f58d5eaa3d0894882f4c98e52368db251387de21b490f69ec5e5ebfa895f39ab095e9646a47c7ce1360ac3a0c99a9d0a79e75e2a539a30503fb708122171f4df68c4963206ecf9d694a81b1f431fad136bf9ff436f55f530fe64a75d27dc48a6e57f3fc917b077561af5bbba3b54779fd56be2a1d8275f8c0452cd6b3c27b1eaee5de708201c2e46918d22cdd7625b20ca70361db12cb348f39fdb940f0427f6ac293ff59e671ff4320ff8417bd494a02349e6305dfdc6b4972bc13a88f69edbd1e6477a07babd9b6d02b9640b3d7e277601817c55603a03f7f2220beb0a0df9a5ae072215d30d269ea6730d5e03284d7cdbb6586c726709d709bbfaf85dc185ba8999f33a406537eda67ef47843ca94c52a984aa677298f0b5b7fb01a38e2ddd736aa6a7384be44d83a704dc1cea4775cd9e6c5ee0b3efbae2ca29b8169ce19684ffa6d839589a26123548c01c355263514a13f064b378fe5098d3645fde9414aa5fd603afaa8ba85a2da9c8970e33c54c0734482180293e4c0e2751c5adfa4c0b6b3318b57dbc01aed2202f0d8cdbf4eea40cb61e435cbbe53bfd75115801f78e3999029dae80f62fb655315cc6d7b3c56d0ba2bbe52a7f5b8c08904aa5514f1dc6ad18e2ddcd6f2577869af4c1cc6b40c13b2b4d3ff8aef9f4574ed8d1be0210b5e9c81901269fb4f0f9a87248abc9d05a5aeb935be9020c94c6fb6ab51abe9112030374f73e66e92fd9d28b015d8976a450794ecea7b33fad4508bc33e57fa128fd98c500a6e4a12d80c80e6050eb07dd17494a7832d548b46a3e4cc2c121317151cd84eff54f1643b5040797aea12e302fa865b708c12b79718001d554ab494bede489bd467dc7defb09f2023fcc929c6b1f131996ea0719d63fcc31bed9bea0717c0fef9399da761ab10ba64598c1ee107ccbba81b7723004373e5b83583e41d47b75abaca73d97302f6ff28eb19772708e51e0be7730a588d305e7352fb7b20e86aa3146c9cb173fcde7b492a7fd37e43f8eebae029c0c3b49060360a239b1534cfe31a9118116c1dd649ade650572810c934d90509d7e41e9eae1b36e6ddfa4415d92af19f180bc8444a4b74f4d0427e2dfd030b1130cd8594c68ce7bedfe54cc15288587eec5fdf8d0aeab5597c8fe539c65302616c1dc4178ee0abbdb7a0e747a1ce22d4c899a4a70d19a8eec970818f3f57d65ead5e34ad01ff3474acd63c3beb935d3390ab0f5bcbb21a744dde6556712be0c25b2e09e981fdfa3374933936af7571a910be5e31a13a78c681aff623fefaa8663f43e215ded3cda9868c649c555e093eccb00107c80ced4a24242392efea9fd30010b800e040739017d761038ed991894da6e2fe139bc7136ec0a2016d36f92c7e278f56be200ae133040a9bd3aed4cd4bc2b48d5e1f85f56467761804afd8e5d7e8be32566925c9eae852eab1443c006e2afaeb0b29588db6972602678020a960a10f72995e3c515fa1d0ab09d4f6638a997cd2b08d40f3d2919920c1dc77f7c4614d6ca9ea0bc0b81810764b304f527007a4e8a14a7eb06266591d0632eeec21374f50f8b903ba0efaa7d10225c5685b4a87e4c3da969fb9b36b292567c65807e037d29a23ad2d03266ab661e075f29a68aef0ee90ad7704e828e1b9ddc9fdefb4a32a5eb44e8fdb9d87442253eb0da18f845b8fc9e6b1ab8112c00de270c1d6e5b01f5c12c08209036cbe6756c61dc3b1afd823dd0a9c56c9c8939cfc790227b1a3a5190037b11a8680a1fba7d3a18d2a3749bb18ac29c23ad1c643ef26f8cd8e369a4593a26912ab1ed0d3ce22b258dadfbe5b42839cf0f3cd71f699b74659fc5b585e5d24d3ae9f02c917d41cd11c5c808bbcc4de10d0a399bf65eafdb7273f2adc09bbb1dc0907617d3a52f48964e13796198f3b63e9c8e14550513926378fa55304d8305caaa67c3248f7d106f7e97c9a9b6cadd3fd8c28a5d50e37f536e0df4e71aa9876840674bdb17de5b3b8e66d41bc507c29bce960310a6441e20f5e7f3cd0994d6517ec30caafdbb29196945bb04407a218005c2cc79cf9b1986bd63d855ac33d9387e8bcfd536a15016ce5417cd277870d606e5adee94718224bcc9a31d61d107e3090", [[], [], []]}, 0x1320) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:50 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1038.593787] device team0 left promiscuous mode [ 1038.608927] device team_slave_0 left promiscuous mode [ 1038.614352] device team_slave_1 left promiscuous mode 06:23:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 06:23:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x2, 0x7000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:50 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 06:23:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) restart_syscall() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0xfffffffe, 0x0, 0xfffffffb, 0x7}, &(0x7f0000000480)=0x1000020, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={0xffffffffffffffff, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a, r3}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r3, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r3, 0x4) 06:23:50 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x10000, 0x0, 0x62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000280)={0xc}) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r0, 0xc07, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x1}}}, 0x24}}, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @null, @rose={'rose', 0x0}, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), 0x0) 06:23:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(0x0) 06:23:51 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:51 executing program 5: getpeername$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 1039.537834] audit: type=1800 audit(1590560631.245:106): pid=1341 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16674 res=0 06:23:51 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_open_dev$radio(0x0, 0x1, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:23:51 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 06:23:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:51 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:51 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x0, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) [ 1040.151942] audit: type=1800 audit(1590560631.852:107): pid=1370 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="" name="bus" dev="sda1" ino=16674 res=0 06:23:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:51 executing program 5: getpeername$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 06:23:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000480)={0x7, 0x4d, 0x8}, 0x7) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"/295], 0x50}, 0x1, 0x0, 0x0, 0x24000040}, 0x20044045) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, 0xffffffffffffffff, 0x0, 0x40d09) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000000c}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r6 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0xac}, 0x1, 0x0, 0x0, 0x7d8db43307399f1a}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:52 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x0, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1040.339952] audit: type=1800 audit(1590560632.041:108): pid=1384 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16767 res=0 06:23:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:52 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x0, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x2}, 0x1}}, 0x18) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:52 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:52 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:52 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:52 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:52 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) dup2(r1, r0) 06:23:52 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) sendmsg$nl_generic(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x13, 0x300, 0x70bd27, 0x25dfdbfb, {0x11}, [@typed={0x8, 0x41, 0x0, 0x0, @uid=r4}, @nested={0x3b, 0x11, 0x0, 0x1, [@generic="eaeb7bb451168aec594f5e7a76cfc88b713e0fdbd24b8b74263e357dd7972870fb03a2ebf82776df71f5d7733a1420476963d1a3485441"]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c005}, 0x20000080) 06:23:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x151042, 0x15) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$revoke(0x3, r3) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000001500)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000040), 0x4) sendfile(r0, r1, 0x0, 0x4000000000010046) 06:23:52 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:53 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:53 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000011c0)=@known='trusted.overlay.origin\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x2, 0x6}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f0000001200)=0xd1) pwrite64(r3, &(0x7f00000001c0)="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", 0x1000, 0x6) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:53 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:53 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:23:53 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:53 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:53 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x5e, 0x4) 06:23:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xf4, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x52}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb9c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004801}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000001c0)=""/126) recvfrom$l2tp(r3, &(0x7f0000000000)=""/143, 0x8f, 0x40002001, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) 06:23:54 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x50, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_SEQ={0x11, 0xa, "d9fcd887db42ab74d2b49f7f90"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9f9b9046a9"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "2ec119a3f351"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20008040) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)) 06:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = getpid() tkill(r3, 0x38) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1, 0x0, 0x1}, r3, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="e30fc816066c1649d5e53ce3232f1b9c7074ff90bb2681f5da3450cc18a6af2831b2ee5cfd5786a8193d05dcc0fc975b77ad887163510c84536180c2c8360c181a652d161a12cb", 0x47) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:54 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:54 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffc}) 06:23:54 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 06:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x41400, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:54 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:54 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @empty}, &(0x7f00000005c0)=0xc) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="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"/3584, 0xe00) fadvise64(r1, 0x4, 0x1, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @empty}, &(0x7f00000005c0)=0x9) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x10000) ioctl$RTC_VL_CLR(r0, 0x7014) sendfile(r0, r2, 0x0, 0x11f08) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x200, 0x61, 0x9, 0x3, 0x0, "b31318d0cd4b9b8881b2b9da348d9a2692312b"}) write(0xffffffffffffffff, &(0x7f0000000200)="1400000052001f0214f9f40700090400810007", 0x13) 06:23:55 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2b20}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e24, 0x1, @remote, 0x40}, {0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x8, [0xffff, 0x8, 0x6, 0x10000, 0x5, 0x1000, 0x1ff, 0x2]}, 0x5c) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x40a900) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) read$FUSE(r4, &(0x7f0000000100), 0x1000) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, r6, 0x40}}}, 0x78) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x3, {0x4, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10001, 0x0, 0x1, 0x0, 0x0, r8}}}, 0x78) setresgid(0x0, r6, r8) 06:23:55 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000000)=0x13) 06:23:55 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, 0x0) 06:23:55 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1043.525366] audit: type=1800 audit(1590560635.201:109): pid=1575 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16790 res=0 06:23:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x600882, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0x101, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 06:23:55 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014100026bd"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000140)="f5eaecb0b591d0807efe53d39ebf", 0xe, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r3, 0xc01064ac, &(0x7f0000000440)={r5, 0x8c, &(0x7f00000002c0)=""/140}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:55 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='['], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) unshare(0x24020400) [ 1043.702445] ceph: device name is missing path (no : separator in [) [ 1043.722230] ceph: device name is missing path (no : separator in [) 06:23:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:55 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, 0x0) 06:23:55 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:55 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) pipe(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5b643a3a5d2c303a3ac661363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x24020400) 06:23:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0x1, 0x9, 0x4, 0x1, 0x9, {0x77359400}, {0x4, 0x8, 0x9, 0xa3, 0xf8, 0xe9, "77ef88d2"}, 0x3, 0x4, @offset=0x2f, 0x7ff}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x86000, 0x0) bind$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x1000f4) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) [ 1044.255899] libceph: resolve '0' (ret=-3): failed 06:23:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, 0x0) 06:23:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x1000}) 06:23:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvme-fabrics\x00', 0x10002, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x74, r4, 0x300, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x140}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xed0}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20040800}, 0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:23:56 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) [ 1044.290830] libceph: parse_ips bad ip '[d::],0::Ĉa6' [ 1044.295131] libceph: resolve '0' (ret=-3): failed [ 1044.308392] libceph: parse_ips bad ip '[d::],0::Ĉa6' 06:23:56 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) 06:23:56 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001014100026bddbf76739d20d918ee41b17b32bd4996c25cab3db901f3c3fcc27499bd2c861d5c3d7b84c07444864189c1f8371e8a63471f0724ca890a6302e3744093da9b25900143a17f01b4ba79f00850e2f3ad1ff65e22588edbf7af59adf84c2"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75eea666b8010000000f01d90f35660f3a62227d0f20e06635000040000f22d5e0e00f0350000197", 0xfcff}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) membarrier(0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) tee(r3, r4, 0xc3, 0x9) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x3c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)) 06:23:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x20000000000041c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x3c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1044.556914] ================================================================== [ 1044.557027] BUG: KASAN: use-after-free in fbcon_cursor+0x5c5/0x760 [ 1044.557039] Read of size 2 at addr ffff888219768bd8 by task syz-executor.5/1663 [ 1044.557042] [ 1044.557056] CPU: 0 PID: 1663 Comm: syz-executor.5 Not tainted 4.19.124-syzkaller #0 [ 1044.557063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1044.557068] Call Trace: [ 1044.557087] dump_stack+0x1fc/0x2fe [ 1044.557103] ? fbcon_cursor+0x5c5/0x760 [ 1044.557120] print_address_description.cold+0x54/0x222 [ 1044.557134] ? fbcon_cursor+0x5c5/0x760 [ 1044.557147] kasan_report.cold+0x88/0x2b9 [ 1044.557163] fbcon_cursor+0x5c5/0x760 [ 1044.557182] fbcon_scrolldelta+0x39c/0x12d0 [ 1044.557196] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 1044.557215] ? mark_held_locks+0xa6/0xf0 [ 1044.557231] fbcon_set_origin+0x3c/0x50 [ 1044.557245] ? fbcon_scrolldelta+0x12d0/0x12d0 [ 1044.557312] set_origin+0x32e/0x430 [ 1044.557328] vc_do_resize+0x9dc/0x1380 [ 1044.557357] ? redraw_screen+0x870/0x870 [ 1044.557372] ? lock_acquire+0x170/0x3c0 [ 1044.557385] ? vt_ioctl+0x1e9f/0x2500 [ 1044.557406] vt_ioctl+0x1fa2/0x2500 [ 1044.557423] ? complete_change_console+0x390/0x390 [ 1044.557437] ? avc_has_extended_perms+0x870/0xe90 [ 1044.557459] ? avc_ss_reset+0x180/0x180 [ 1044.557486] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1044.557509] ? complete_change_console+0x390/0x390 [ 1044.557557] tty_ioctl+0x7a5/0x1420 [ 1044.557576] ? tty_vhangup+0x30/0x30 [ 1044.557593] ? mark_held_locks+0xf0/0xf0 [ 1044.557612] ? mark_held_locks+0xf0/0xf0 [ 1044.557631] ? debug_check_no_obj_freed+0x1f5/0x3e1 [ 1044.557665] ? tty_vhangup+0x30/0x30 [ 1044.557681] do_vfs_ioctl+0xcda/0x12e0 [ 1044.557699] ? selinux_file_ioctl+0x46c/0x5d0 [ 1044.557715] ? selinux_file_ioctl+0x125/0x5d0 [ 1044.557731] ? check_preemption_disabled+0x41/0x280 [ 1044.557745] ? ioctl_preallocate+0x200/0x200 [ 1044.557763] ? selinux_socket_sock_rcv_skb+0x570/0x570 [ 1044.557779] ? __fget+0x345/0x520 [ 1044.557801] ? ksys_dup3+0x3c0/0x3c0 [ 1044.557825] ? security_file_ioctl+0x6c/0xb0 [ 1044.557842] ksys_ioctl+0x9b/0xc0 [ 1044.557859] __x64_sys_ioctl+0x6f/0xb0 [ 1044.557874] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1044.557891] do_syscall_64+0xf9/0x620 [ 1044.557911] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1044.557923] RIP: 0033:0x45ca29 [ 1044.557939] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1044.557947] RSP: 002b:00007f533b3bdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1044.557960] RAX: ffffffffffffffda RBX: 00000000004f2b00 RCX: 000000000045ca29 [ 1044.557969] RDX: 0000000020000000 RSI: 000000000000560a RDI: 0000000000000005 [ 1044.557977] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1044.557985] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1044.557994] R13: 0000000000000673 R14: 00000000004c9681 R15: 00007f533b3be6d4 [ 1044.558009] [ 1044.558015] Allocated by task 1: [ 1044.558028] __kmalloc+0x15a/0x3c0 [ 1044.558039] vc_do_resize+0x245/0x1380 [ 1044.558051] fbcon_init+0x1043/0x1b00 [ 1044.558062] visual_init+0x332/0x5f0 [ 1044.558074] do_bind_con_driver+0x53b/0x8c0 [ 1044.558086] do_take_over_console+0x453/0x5a0 [ 1044.558099] do_fbcon_takeover+0x10b/0x210 [ 1044.558112] fbcon_event_notify+0x1798/0x1d60 [ 1044.558127] notifier_call_chain+0xc0/0x230 [ 1044.558141] blocking_notifier_call_chain+0x85/0xa0 [ 1044.558157] register_framebuffer+0x5c5/0x9e0 [ 1044.558197] vga16fb_probe+0x6da/0x7ea [ 1044.558236] platform_drv_probe+0x8d/0x160 [ 1044.558279] really_probe+0x473/0x640 [ 1044.558295] driver_probe_device+0xf9/0x200 [ 1044.558307] __device_attach_driver+0x21c/0x290 [ 1044.558321] bus_for_each_drv+0x15c/0x1e0 [ 1044.558335] __device_attach+0x21e/0x320 [ 1044.558349] bus_probe_device+0x1ea/0x2a0 [ 1044.558362] device_add+0xadd/0x1650 [ 1044.558374] platform_device_add+0x355/0x6e0 [ 1044.558389] vga16fb_init+0x152/0x1c8 [ 1044.558403] do_one_initcall+0xf1/0x734 [ 1044.558419] kernel_init_freeable+0x9ac/0xa9e [ 1044.558432] kernel_init+0xd/0x1b8 [ 1044.558445] ret_from_fork+0x24/0x30 [ 1044.558448] [ 1044.558455] Freed by task 1663: [ 1044.558465] kfree+0xce/0x220 [ 1044.558477] vc_do_resize+0x97c/0x1380 [ 1044.558489] vt_ioctl+0x1fa2/0x2500 [ 1044.558508] tty_ioctl+0x7a5/0x1420 [ 1044.558519] do_vfs_ioctl+0xcda/0x12e0 [ 1044.558530] ksys_ioctl+0x9b/0xc0 [ 1044.558541] __x64_sys_ioctl+0x6f/0xb0 [ 1044.558555] do_syscall_64+0xf9/0x620 [ 1044.558569] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1044.558572] [ 1044.558583] The buggy address belongs to the object at ffff8882197681c0 [ 1044.558583] which belongs to the cache kmalloc-8192 of size 8192 [ 1044.558596] The buggy address is located 2584 bytes inside of [ 1044.558596] 8192-byte region [ffff8882197681c0, ffff88821976a1c0) [ 1044.558600] The buggy address belongs to the page: [ 1044.558613] page:ffffea000865da00 count:1 mapcount:0 mapping:ffff88812c3d5080 index:0x0 compound_mapcount: 0 [ 1044.558628] flags: 0x57ffe0000008100(slab|head) [ 1044.558648] raw: 057ffe0000008100 ffffea000865c808 ffffea0008628908 ffff88812c3d5080 [ 1044.558676] raw: 0000000000000000 ffff8882197681c0 0000000100000001 0000000000000000 [ 1044.558682] page dumped because: kasan: bad access detected [ 1044.558686] [ 1044.558690] Memory state around the buggy address: [ 1044.558702] ffff888219768a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1044.558713] ffff888219768b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1044.558729] >ffff888219768b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1044.558735] ^ [ 1044.558746] ffff888219768c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1044.558757] ffff888219768c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1044.558762] ================================================================== [ 1044.558767] Disabling lock debugging due to kernel taint [ 1044.558774] Kernel panic - not syncing: panic_on_warn set ... [ 1044.558774] [ 1044.558789] CPU: 0 PID: 1663 Comm: syz-executor.5 Tainted: G B 4.19.124-syzkaller #0 [ 1044.558797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1044.558800] Call Trace: [ 1044.558817] dump_stack+0x1fc/0x2fe [ 1044.558834] panic+0x26a/0x50e [ 1044.558849] ? __warn_printk+0xf3/0xf3 [ 1044.558864] ? lock_downgrade+0x740/0x740 [ 1044.558880] ? print_shadow_for_address+0xb8/0x114 [ 1044.558893] ? trace_hardirqs_on+0x55/0x210 [ 1044.558907] ? fbcon_cursor+0x5c5/0x760 [ 1044.558921] kasan_end_report+0x43/0x49 [ 1044.558935] kasan_report.cold+0xa4/0x2b9 [ 1044.558950] fbcon_cursor+0x5c5/0x760 [ 1044.558966] fbcon_scrolldelta+0x39c/0x12d0 [ 1044.558980] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 1044.558994] ? mark_held_locks+0xa6/0xf0 [ 1044.559009] fbcon_set_origin+0x3c/0x50 [ 1044.559022] ? fbcon_scrolldelta+0x12d0/0x12d0 [ 1044.559033] set_origin+0x32e/0x430 [ 1044.559057] vc_do_resize+0x9dc/0x1380 [ 1044.559078] ? redraw_screen+0x870/0x870 [ 1044.559092] ? lock_acquire+0x170/0x3c0 [ 1044.559105] ? vt_ioctl+0x1e9f/0x2500 [ 1044.559122] vt_ioctl+0x1fa2/0x2500 [ 1044.559137] ? complete_change_console+0x390/0x390 [ 1044.559149] ? avc_has_extended_perms+0x870/0xe90 [ 1044.559166] ? avc_ss_reset+0x180/0x180 [ 1044.559179] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1044.559194] ? complete_change_console+0x390/0x390 [ 1044.559210] tty_ioctl+0x7a5/0x1420 [ 1044.559227] ? tty_vhangup+0x30/0x30 [ 1044.559241] ? mark_held_locks+0xf0/0xf0 [ 1044.559256] ? mark_held_locks+0xf0/0xf0 [ 1044.559273] ? debug_check_no_obj_freed+0x1f5/0x3e1 [ 1044.559292] ? tty_vhangup+0x30/0x30 [ 1044.559305] do_vfs_ioctl+0xcda/0x12e0 [ 1044.559321] ? selinux_file_ioctl+0x46c/0x5d0 [ 1044.559336] ? selinux_file_ioctl+0x125/0x5d0 [ 1044.559350] ? check_preemption_disabled+0x41/0x280 [ 1044.559362] ? ioctl_preallocate+0x200/0x200 [ 1044.559383] ? selinux_socket_sock_rcv_skb+0x570/0x570 [ 1044.559396] ? __fget+0x345/0x520 [ 1044.559411] ? ksys_dup3+0x3c0/0x3c0 [ 1044.559429] ? security_file_ioctl+0x6c/0xb0 [ 1044.559442] ksys_ioctl+0x9b/0xc0 [ 1044.559456] __x64_sys_ioctl+0x6f/0xb0 [ 1044.559470] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1044.559485] do_syscall_64+0xf9/0x620 [ 1044.559510] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1044.559520] RIP: 0033:0x45ca29 [ 1044.559532] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1044.559539] RSP: 002b:00007f533b3bdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1044.559551] RAX: ffffffffffffffda RBX: 00000000004f2b00 RCX: 000000000045ca29 [ 1044.559558] RDX: 0000000020000000 RSI: 000000000000560a RDI: 0000000000000005 [ 1044.559566] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1044.559573] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1044.559581] R13: 0000000000000673 R14: 00000000004c9681 R15: 00007f533b3be6d4 [ 1044.560901] Kernel Offset: disabled [ 1045.431166] Rebooting in 86400 seconds..