nat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007401"]) 00:10:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000038f8f03"]) 00:10:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008d03"]) 00:10:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008b"]) 00:10:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000400000b7"]) 00:10:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007501"]) 00:10:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:10:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000ff8f03"]) 00:10:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000d90"]) 00:10:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c1"]) 00:10:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = socket$rxrpc(0x21, 0x2, 0xa) r6 = socket$l2tp(0x2, 0x2, 0x73) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r12 = getegid() fcntl$getownex(r10, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r11, r12}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r13}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000a40)=0x0) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r15, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r17 = getegid() fcntl$getownex(r15, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r16, r17}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r18}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r17, 0x0]) r19 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r20}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) ioctl(r21, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r22 = openat$dir(0xffffffffffffff9c, &(0x7f0000002f00)='./file0\x00', 0x2000, 0x11c) r23 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r24}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) ioctl(r25, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r26 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r27}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r28 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/ppp\x00', 0x30000, 0x0) r29 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) ioctl(r30, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r31 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r32}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) ioctl(r33, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r34 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r34, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r36 = getegid() fcntl$getownex(r34, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r35, r36}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r37}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r39, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002f80)='./file0\x00', 0x1000, 0x10, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r41 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r41, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r43 = getegid() fcntl$getownex(r41, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r42, r43}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r44}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r46, 0x0) fstat(0xffffffffffffffff, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r48 = socket$netlink(0x10, 0x3, 0x0) ioctl(r48, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r49 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r49, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r50}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r51, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r52}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r53 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r53, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r55 = getegid() fcntl$getownex(r53, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r54, r55}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r56}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) lstat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r58 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r58, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r60 = getegid() fcntl$getownex(r58, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r59, r60}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r61}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r60, 0x0]) r62 = clone3(&(0x7f0000003fc0)={0x80000000, &(0x7f0000003d80), &(0x7f0000003dc0), &(0x7f0000003e00), {0x3e}, &(0x7f0000003e40)=""/152, 0x98, &(0x7f0000003f00)=""/72, &(0x7f0000003f80)=[0x0, 0x0, 0x0], 0x3}, 0x50) r63 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r63, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r65 = getegid() fcntl$getownex(r63, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r64, r65}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r66}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) r67 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r67, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r69 = getegid() fcntl$getownex(r67, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r68, r69}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r70}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r69, 0x0]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004040)=0x0) r72 = geteuid() r73 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r73, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r75 = getegid() fcntl$getownex(r73, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r74, r75}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r76}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r75, 0x0]) r77 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r77, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r79 = getegid() fcntl$getownex(r77, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r78, r79}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r80}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) r81 = getpgid(r80) lstat(&(0x7f0000004080)='./file0\x00', &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r83 = socket$netlink(0x10, 0x3, 0x0) ioctl(r83, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$sock_cred(r83, 0x1, 0x11, &(0x7f0000004140)={0x0}, &(0x7f0000004180)=0xc) r85 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r85, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r87 = getegid() fcntl$getownex(r85, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r86, r87}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r88}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r87, 0x0]) sendmmsg$unix(r3, &(0x7f0000004280)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="bac8ac434b809d28ed1ff7c43692d1aeed7e79395f3f4277a1da273496f8b4dc1aa49f591d934e76a587592e3371936a283db642bcfb2fd57d6485f74fa3e7475d2ba86b14e1648674f7fe5d0d8bdfb516aad999b9229bbbe0e8835ba743f7272632c4c2221b628025059564eb1568cf77b177cc0c4e65", 0x77}, {&(0x7f0000000140)="d2ceb7135c0be2741f26fa56266dfbcc38dd7a8fcb1ff3e5d6dac4e6b489581268", 0x21}, {&(0x7f0000000180)="e64a7ec18e1ed22ce1bcef76b01ca866bcd01f51ea2618f600373069", 0x1c}, {&(0x7f00000001c0)="52c4c10435b49140e3dc9856d3a7d0981a344730601c11004292a86bc6b2baf29988d805003c55f66bc08b216699575c3a52859015cab056cabdd6130c5c5a9bd7d485f03b33990a39194dac755cc84566acda65ba80229c6b8ce7eb252d6d4b93b0f44e935517c9bc4ffa4b84b4f080606c75154d07d78bc153bfb090a87fabbb7fa818bf5db845c5a7", 0x8a}, {&(0x7f0000000280)="20f155fb7e3f27c5", 0x8}, {&(0x7f0000000380)="6e83e2e9cee69d0edab2db31f3f3aed3e901026b20df7592775e035d9e5e081343bf1623889cd85b52c775265ca17ef64b40da9d318a0cf812ae8b73d9c1893d2bf9751fe42bf72f55fcec1d6f4dd57875fa068b34b365f569085137c2610ea7da040965d9e263d8afc145dae3271585cb69eedb97daf95667db87a8b366e3670e22f093ee0429f2738df0094904a3f2e8f82214d3fc26b6de", 0x99}, {&(0x7f0000000440)="82cfb3b89f1da1d373120de02c1cefebe1eb268039adbb4a9037684cba57122c4766a82fe6d645bdd13d3264fc7106d03413ce0f7c6e370db2910d5c66ee4eb61093770e0c034305b7fac6e211cbdbda13a0f0f2a4a81cbdb479c02327a787bbdda9cb21", 0x64}], 0x7, 0x0, 0x0, 0x129caf8d59e394c1}, {&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000002c0)="967101e1931d2fe089a059aa2c53ed1661a2dc9354756d475478a7fdf87b9b61ba649d7cb6cf4aeebcefb3dd9f5d7a2621be3e2329d9b0", 0x37}, {&(0x7f00000005c0)="b71c45d66ba1b26e6d1d42", 0xb}, {&(0x7f0000000600)="0a1397f70806f81331dbef0f905ba8", 0xf}, {&(0x7f0000000640)="83fb85832a095a2a0ffa3ece79407e39f651af3364ebc83510ad66920db372befbc8da60398e7b1ebccbcc7fb9bd93", 0x2f}, {&(0x7f0000000680)="24c889a67150347c147a439d286531f3a1a2df995b0d178490ba749cfc3c41d607041d8070dd247866c2bb117b5c48e0d8a68b0b7e2c1865a1d64c9843a166ec461411a224d9fdbf6d83a6e43ef44ff2668ae3ce9724a99e0f560034975bf0a5c4f6baaf7bbc28190e1498f7ac97c3ee76b3043ae989037666a862d5c6d9f387f6a5b4dc1e81962f4edfb0e0d4d733afc2f6103c10ad279083d5d6d9bc69c6afd5833cee206af545fb628ac997d4af1095e42321f032c75f147ed52e1e82d0b5ecdf44ee849b3d54ba501336ea3b068ba5dceff9169dfbce8522d306f0eece", 0xdf}, {&(0x7f0000000780)="c7e9207eb3abd3992040b6a49598d0a67fa5c566669aba5fa4bb3fe697bd51178c33049b02e8c2fcd4b6aab1f023b59c3e84adfd84e8e109e34bee5f279201497ce4a3c1e7fae8686935e1d62068eb8dd0876f4c75ff72bd299799240faec340b4aefc121b1d8e944ada894deb6a8f39fc09c438adf9e623628d54a3761ea51e2a01706b98bcacef821d24833cdccc452f676bc54d60825b", 0x98}], 0x6, &(0x7f00000008c0)=[@rights={{0x2c, 0x1, 0x1, [r4, r2, r5, r2, r6, r7, r9]}}], 0x30, 0x10000014}, {&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000980)="4421ddf8098cac5bcdfe04e8312dcacc2e8139ea006bb706aa7ea72e357422183584dc477e38e57d91b155cd221c161f44", 0x31}, {&(0x7f00000009c0)="be992287afcaebb9fb0254295c6eda4789514539f85b7cd6fc9968dc193a2618e2fad71872522eaaaf643eed337cc606566ea6c4b9f76c862f", 0x39}], 0x2, &(0x7f0000000a80)=[@cred={{0x1c, 0x1, 0x2, {r13, r14, r17}}}], 0x20, 0x4000011}, {&(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000000b40)="636519aa4c64d43e416a995657bf427e35883850455747d52831920edf0fdc73c718c43b36747c548b3758cce98d3d979023d651237a935ece8a2904988c502e5aac601eed7d1cd5435e80fbd3f84b4a52b3b3e8bc25a981255019974f16724a95170840", 0x64}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="fe2a2f9fcd2ade5fbfe36d2bd55e11ae1a6546a15876fdd8323931512a9154b519a870168d96acac5466deaf4a80e66b33e051d201b6cbff1d89673790b20c14a5e50fab37bc9abccb44cf7fb32b6691c3e297f84826ee642f06f68f243f8ab66c197b", 0x63}, {&(0x7f0000001c40)="388bf29f4059d5b0aeafb8b90f7618f8ed36144705df574d2c40e6802c2b28fe0e4e7865aad37deb05200068746f1b4203f8b551e3a2779d241da9a252f2a3f2309dc63209b0dd5f8f1a3b11ce88e12444f316a49816bf7c574aa889b1457e3e35e2a7dab625ac4828c3a65b90225278c35861504204cb304fd1f565ec704ebfce95fef54828b669f0669ddc2b7dc40235a872e8ec77f4072f15ef4bf9c4923302dc457affb6359901331421b885e8c3d9923fc81b28ba39bb4223fef76e76cb", 0xc0}, {&(0x7f0000001d00)="63cdec5df8dc0427077e5a629789552a50446444df804242bd028dcb750814136282827f05e1619f3d2d565bb03bc74b9a45a7a7e9c979428733ef2a84d5dab5fe11b8a6a14e91b0237bc9e90c53b802c2e817fa0c248bf966c04f2ecee0bc970de82ae4741309f185c95ae0a1754e010ce7f1420f36a346fbe9d96ad7f7af8a248f2870a0a907810ef6d4f145cc05191da1e647e2d0080e846ca799bcf4ecadbab146962cfcb1ba64f031246067b01c", 0xb0}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="0722fb989e6ab23c5db957106c536fb99e5ff19c572e6d7e58bcd226c842a0c19019", 0x22}, {&(0x7f0000002e00)="7b9a46aac347279b857cc5ce49ddfee3818d1821ea37e30dec10bba63c1991da0a2e14e35f031b2e4108729f4a1c306e37a68e483276087727126c0e59e8130eff794f7d37fb9e039a396910dd6ff2f60285242830a47b03bd08d62659247251b89133d10f8a28093b90f28e9f2b95c22225c3d9bdc3", 0x76}], 0x8, &(0x7f0000003140)=[@rights={{0x38, 0x1, 0x1, [r19, r2, r21, r22, r23, r0, r25, r26, r28, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r29, r30, 0xffffffffffffffff, r31, r33, r0]}}, @cred={{0x1c, 0x1, 0x2, {r37, r39, r40}}}, @cred={{0x1c, 0x1, 0x2, {r44, r46, r47}}}, @rights={{0x1c, 0x1, 0x1, [r48, r49, r51]}}], 0xc0, 0x4000}, {&(0x7f0000003200)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003400)=[{&(0x7f0000003280)="5a0cab3b4340a61cf5ec1a739ad111f561bdc3f9b41d255af188a6e252406d2150bc8076d2e75d74e553e992bdab2bd20074d3cc711a2bc6ef235bdadb1f5496802436c193019160ef57d8f233b564d207dccd444beb9741c729225c2cf55fed4974ce984feb4f33cc6d10abef0fb02aa90d420bbe2ac449c57149661092efca5de7d597bb32b7d2a55cf55ecb3bea3fb83b668a8538ce7d8d93922a383144b7f3d9b8ad7c62ac88882f23b691265ffc502afe31d8cec7002526c4d6972a5618d90293a906edfd3025f6de733d121b8affaa80ee6758e5", 0xd7}, {&(0x7f0000003380)="506f54bb1d81a1cfc512d8c63d5118888751c655947bcd2ba52d753aeea1c6a46b39fb39d5d17233c4215fbde59c41973286464d002187b6b95def7ffdd9004afa137b5c136a5822da62f73b7dd211087aadb1211fce70eb9067", 0x5a}], 0x2, 0x0, 0x0, 0x4000}, {&(0x7f0000003440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000038c0)=[{&(0x7f00000034c0)="a49536337c645eb03dda044afaf10748f96161be0c14e785948c8e73d09fdb169f23083679918bfa853700118f490b227d60df9b0f92c4d4c49da07ac28811bd112597ae03f5", 0x46}, {&(0x7f0000003540)="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", 0xff}, {&(0x7f0000003640)="1294ee4f00e06dff72ce578b610635ac46e04feffe9f117136420c8b9a49a2c59a7ca92c91cec0ad10e26f869bb4d32c1c62720285e4c63d4f919920befd59f06f7617f3cf3db68e24358cd1815ec63b63f9a649e474ecb787317a9a3ad824c4f873416f4755778876db", 0x6a}, {&(0x7f00000036c0)="6f9b080483784be67aa2736e350d064d25e53d51cf092896feabc1b4c91aac8cf252e3eb37936609d330773bc247468977439ce2e9a8a6c673f37d87466686144b827242a227c4434ffe97e458fa", 0x4e}, {&(0x7f0000003740)="c7bb39ed73fa2089d21ff0167f1e71ebe20b1760eccdacc2e087755e82c1c36f764605c788790e4730264f57a389636b1dbb7d7e0ec80cd419f3b7", 0x3b}, {&(0x7f0000003780)="22c7466e5f0727e2fe3ade7c9b5822c3fb90cd8c6d930234f39617a17bd72d08c83b0a7fa638e898e86000cf7e4b29921f26d716963a57c0ccb4d6f726a16e690cd2b4e4bc656e9580e6c3624ce2566ee55b9ed3b3f887d405f4d5659119166ed06d11a6f9f109ee826277795f40c3e76fbc27b4d6e33de60e983864980f2d4425e23c122bd43cef0178da245c6549fd1d32d63290fcd8d594be114e5fbbee919d309a19d36176ab5d628f26079744e404c3eb7d0f", 0xb5}, {&(0x7f0000003840)="8b24b09d3df0a1fc696fd4a33e05007243ff2b0d46ee55f5fe01b4c7fe615e4be20ba671e383c96eddaccf2da14d43c91eb0c090b331e8508471ea07090aeda01c1c7aba6f55ca1f46c3d4f9a5efa9d53f52f11c5953a4a7d6b08cf9f2b8610c48e42fbb26e857dbe2e5", 0x6a}], 0x7, 0x0, 0x0, 0x20000081}, {&(0x7f0000003940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003c80)=[{&(0x7f00000039c0)="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", 0xfb}, {&(0x7f0000003ac0)="7c3a87a5ddd7563af8571992c1542bff2285530225b9def4332999b65541f8780571ad06c276116581e08f068b2199ea6574b9cc4a44ac850a33436ad63b1ecc136f2061f16eb48085c0906fe2ca688e6452f9e5feeb85072718fc8740dc828bc66ceab470a39cadddcbbee43258a89729020c0b646b63994ad73e307cf59ce9b0df4f9a5b5ddc010a65ee1c692dbd97c379571b68a13be4dc5ec62e375382f7674536a68536d2a918a2ad64a6525fc70acfff8b5112d5f115cf026fdd1eb45bdc2d", 0xc2}, {&(0x7f0000003bc0)="cc86fb49631cdbe111af2c752f9298de7c35b3451da1941b3cd8c4add7f2a2d3464d3f6c751c9c3ef8ec504b30c4ca49689b96656a2745b1968e3c8ce8a49b14e57596f192ac144a8a59b0522f6b70f56148404201610633de70a6ba92da1d226c7cb3edd819438c9594ea955fc451ad98279d5f7499f112d406c9a68b5d11a72c29f4f59ed24197b830e3f5368a", 0x8e}], 0x3, &(0x7f00000041c0)=[@cred={{0x1c, 0x1, 0x2, {r56, r57, r60}}}, @cred={{0x1c, 0x1, 0x2, {r62, r64, r69}}}, @cred={{0x1c, 0x1, 0x2, {r71, r72, r75}}}, @cred={{0x1c, 0x1, 0x2, {r81, r82}}}, @cred={{0x1c, 0x1, 0x2, {r84, 0x0, r87}}}], 0xa0, 0x4}], 0x7, 0x40000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000491"]) 00:10:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007601"]) 00:10:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c2"]) 00:10:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009003"]) 00:10:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000028f03"]) 00:10:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007901"]) 00:10:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000198"]) 00:10:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ffb9aa4a70fdb5d35bdc896afab3fb0f9a02f80ac8bd9a0dbe78b0fe12a024db7cd1b041aae51ddb67bcc800b78d0bea40a738ff1a28bbf7670573f89b18aa7be09253f085996a6346dd5724e527a59265deef17"]) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000900608cd88e17b4ade50446297d0040e994e1a26d544d8061b4c14d6dbedea9d9385254a1e0aa06cd76715b527bc0aa918446f6575d15a2afda8e02725fd642b2078c9939708081a57117d94fba12af77ef778116111c69ba6f4e70a5610a5547cb832fd3cf1f5b0ffc298eba4732d347b51d62"]) 00:10:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000cd"]) 00:10:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007f04"]) 00:10:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000199"]) 00:10:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000038f03"]) 00:10:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007b01"]) 00:10:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008084"]) 00:10:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000020000ce"]) 00:10:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000200009e"]) 00:10:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:10:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000048f03"]) 00:10:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000300009e"]) 00:10:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000030000ce"]) 00:10:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000008004afd24fd03ace0f8dd5b59e7a2eed74ccffaceaec8abe5bafd58c603938febc379fbf7aa877c4216ed5a41f72ecbab8972ca7b12a8931063949d50e5ede31e9ba55ba67541c5addd2972fed9a2d3d"]) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x5) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x4, 0x2, 0x668}, 0x5}}, 0x18) 00:10:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009104"]) 00:10:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000058f03"]) 00:10:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008701"]) 00:10:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000400009e"]) 00:10:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000040000ce"]) 00:10:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="45f109535c7f18aea6cf4dddbf1c4bde0aab89f57581ae7f4e2b200e68c80b86da6c3519b3f9241dee54079faa5630e2443fcc11790870e531b6d5eef2019e402544763ea8510f4370dd582ab8a54766cf0c1b1b29214be48f1d0c2d6cf05aee5d1f3a2d093689d1e0eddcd4a6", 0x6d, 0x0) keyctl$revoke(0x3, r5) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x18, 0x14, 0x109, 0x0, 0x0, {0xa, 0x1f, 0x0, 0x0, r4}}, 0x18}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRES64=r3]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000d004"]) 00:10:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000068f03"]) 00:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000050000ce"]) 00:10:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009801"]) 00:10:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") fcntl$dupfd(r0, 0x0, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301020000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000500009e"]) 00:10:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000006005"]) 00:10:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x141a40, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000078f03"]) 00:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000060000ce"]) 00:10:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009901"]) 00:10:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000600009e"]) 00:10:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000006105"]) 00:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000070000ce"]) 00:10:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000088f03"]) 00:10:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000a001"]) 00:10:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[]) 00:10:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000700009e"]) 00:10:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007005"]) 00:10:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000080000ce"]) 00:10:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff03"]) 00:10:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000d901"]) 00:10:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000800009e"]) 00:10:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000300ce"]) 00:10:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007105"]) 00:10:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001000"]) 00:10:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000003009e"]) 00:10:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000db01"]) 00:10:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101481, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000500ce"]) 00:10:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000005009e"]) 00:10:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007205"]) 00:10:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000600ce"]) 00:10:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001100"]) 00:10:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000de01"]) 00:10:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000006009e"]) 00:10:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0000004000a104000000"]) 00:10:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008005"]) 00:10:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000700ce"]) 00:10:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fc01"]) 00:10:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000007009e"]) 00:10:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001200"]) 00:10:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16, @ANYPTR64, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYBLOB="11e622a10ec8213daf9055982e10ea8bd87956c13b664d19ae3d9457bca56e9172b578e9f1c8da03b418d5703195bd0a650c81ddced1ebf8fb6c25c6422d1403a1cf6b4bde5b2892b54b8640d762505ed997df9f4e917a400a7a37417d075bff7bf717bc49dcf5a19c329a12053e51f353be76d85064c3f007e3a488306358d4bcbb7c35e481e14e8816"], @ANYRES64=0x0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX=r1, @ANYRESOCT=0x0]]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000ff009e"]) 00:10:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff02"]) 00:10:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000ff00ce"]) 00:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008705"]) 00:10:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b00"]) 00:10:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000004000009f"]) 00:10:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000803"]) 00:10:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000004d0"]) 00:10:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000100000000000", @ANYRESHEX=0x0]) 00:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e006"]) 00:10:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001a0"]) 00:10:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003400"]) 00:10:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000903"]) 00:10:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001d9"]) 00:10:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff0b"]) 00:10:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r5 = getegid() fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000040)='sched\x00') ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000000080)={0xd2a0, 0x171e2d82, 0xffffff2c, 0x5, 0x8, 0x8}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001db"]) 00:10:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000da0"]) 00:10:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008d03"]) 00:10:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003a00"]) 00:10:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000900d"]) 00:10:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000400000b0"]) 00:10:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001de"]) 00:10:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003b00"]) 00:10:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:10:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000a00d"]) 00:10:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000400000b7"]) 00:10:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="a6b3"]) 00:10:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000006e0"]) 00:10:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009003"]) 00:10:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000004800"]) 00:10:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c1"]) 00:10:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a9000087a0000000000000e7250000000000000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100f706e954c56c39c56ea584f8afc58c6d3b62deef2c33e611053dd57fc9da3e3ec9f6f5dd379866073bd86210d2d5fa192d01c851282a5eb957b13634a7d89d98fd86ec1cb5cf7054c7b8953429c076d69a565d35fb1154552086c5c0afbd03dd3d737bbd78aa8149e95d31a5bec81f8464598ea85a2a8cd7212c3b6ad7d9e66dde778ee0a3be521022bad590e109c516d133a4e2bea5"]) 00:10:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000000"]) 00:10:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e1"]) 00:10:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007f04"]) 00:10:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000004900"]) 00:10:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c2"]) 00:10:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001fc"]) 00:10:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009f00"]) 00:10:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007900"]) 00:10:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000cd"]) 00:10:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statx(r3, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x8, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000002c0)={0x8, 0x6, {0xffffffffffffffff}, {0x0}, 0x200, 0x200}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r8 = getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x401, 0x5, &(0x7f0000000480)=[{&(0x7f0000000080)="4e2c4ebc53d69ad208105aaa0d38c1a97ec391e111cc71", 0x17, 0xc7d}, {&(0x7f0000000140)="6132089e550c1c4e610223472889e1c012211eaae8cb722df85d10c42c645be8026f5542253db8b54c6ac6e40f74d3360fbf9354edb74fb6b47e87b107f73c32ac0796f5f80bd49915544abf2cbace8948b373503d1b1cbb21d6831a45225c875a18cd3ea7a1a216a84ff408c8cd165d916ab1be7135fc84ce60a16bbe841bf44cb8c34a6f84418196f86af5e64c8f0e3b2efa33f4479b339d717de25ccdb21b0e87d56213261e4b", 0xa8, 0xffffffffffff51bb}, {&(0x7f0000000200)="e64a8913f23f9d7c5c2045b1a8dfdc16c4188860fcca08d887a593e1aa3a8e15f298fa5d7a720f45dfb509003df9bd245abe88f6fdd38f4aefaf28b77ddcc5e111257d22f59573f1eeef6b80644a8c4c6542881dab798759829876e044c8a69afd0fa3ea030982bdbf78c98d0a33ba3fc64fc6f20f6ba3a8297f55c9b0f230b27e3f1e9139e091d651414ffd", 0x8c}, {&(0x7f0000000380)="1b287cc0ae53deb5053c55beaa8722189575575ce5cfc9935561d89ff881e39453d34791b7534090f4782083ce161547260f57148075042ff44cbe9e98cf7672d203983adfaa877a10d184502951aa5c", 0x50, 0x10000}, {&(0x7f0000000400)="5f645958ed4bf8d267444a1b7b59549e37c35746b7dbdeb3808479dab3548e89700e0029e206d04fd4a2fca05a9993c16e218a5e60ad75ba05ba93275cecfe228a05651bed14c536c8514bf6b3be2d98e0e0b70f357d795e", 0x58, 0x9}], 0x40, &(0x7f0000000600)={[{@bsdgroups='bsdgroups'}, {@lazytime='lazytime'}, {@noalign='noalign'}, {@attr2='attr2'}, {@uqnoenforce='uqnoenforce'}, {@attr2='attr2'}, {@nolargeio='nolargeio'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, 'em1'}}, {@euid_eq={'euid', 0x3d, r4}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'cgroup'}}, {@euid_eq={'euid', 0x3d, r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x61, 0x65, 0x63, 0x36, 0x36, 0x37, 0x31], 0x2d, [0x39, 0x39, 0x64, 0x38], 0x2d, [0x62, 0x66, 0x67, 0x39], 0x2d, [0x62, 0x62, 0x38, 0x62], 0x2d, [0xd, 0x62, 0x37, 0x64, 0x65, 0x31, 0x35, 0x64]}}}, {@uid_gt={'uid>', r7}}]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:10:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fe"]) 00:10:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:10:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008b00"]) 00:10:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b000"]) 00:11:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff"]) 00:11:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009104"]) 00:11:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b700"]) 00:11:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000004d0"]) 00:11:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000002ff"]) 00:11:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e00"]) 00:11:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000001"]) 00:11:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001d9"]) 00:11:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000d004"]) 00:11:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000bff"]) 00:11:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c100"]) 00:11:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000801"]) 00:11:01 executing program 5: r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x78, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x7, @remote, 0xe9a0}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}, 0x4}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x1f, 0x2, 0x7fff, 0x6, 0x1b}, 0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10400, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x4000000000000000) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="68e4f560eaf952d0378127d0370300000000100015cd"]) 00:11:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000200ce"]) 00:11:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001db"]) 00:11:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000006005"]) 00:11:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c200"]) 00:11:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000004d"]) 00:11:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01e8a0ae870000008004"]) 00:11:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000300ce"]) 00:11:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001de"]) 00:11:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000006105"]) 00:11:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c300"]) 00:11:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000006e0"]) 00:11:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000400ce"]) 00:11:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000014d"]) 00:11:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) write$6lowpan_enable(r3, &(0x7f00000001c0)='0', 0x1) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000e00000/0x200000)=nil, 0x200000}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r4 = open(&(0x7f0000000040)='./file0\x00', 0x42100, 0x100) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0xffffffffffffffff, 0x1}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2}, @xdp={0x2c, 0x6093dd33e35da7d8, 0x0, 0x19}, 0x878d, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='syz_tun\x00', 0xf2, 0x6, 0x6}) bind$can_j1939(r4, &(0x7f00000000c0)={0x1d, r7, 0x2, {0x1, 0xf0, 0x4}, 0x1}, 0x18) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="7a000000407f7aeb7304"]) 00:11:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007005"]) 00:11:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e1"]) 00:11:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000500ce"]) 00:11:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce00"]) 00:11:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000024d"]) 00:11:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001fc"]) 00:11:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x202000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x1, 0x40}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000600ce"]) 00:11:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007105"]) 00:11:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e100"]) 00:11:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fe"]) 00:11:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000034d"]) 00:11:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000200)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) r4 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x364, r6, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IE={0x2e1, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1273}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0xd, 0x3]}, {0x6, 0x0, [0x18, 0x0]}, {0x9, 0x0, [0x0, 0x11, 0x8, 0x1b, 0x0]}, {0x5, 0x0, [0x1f]}, {0x9, 0x0, [0x1f, 0x0, 0x14, 0x1e, 0x20]}, {0x5, 0x0, [0xe]}, {0x8, 0x0, [0x19, 0x0, 0x0, 0x0]}, {0x7, 0x0, [0x6, 0x0, 0x1b]}, {0x8, 0x0, [0x19, 0x0, 0x9, 0x16]}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x60, r6, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x100}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x18, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, "b8e92afa3f79"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xc5}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7}, @NL80211_ATTR_BSSID={0xa, 0xf5, @link_local}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008800}, 0x4000080) 00:11:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000700ce"]) 00:11:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007205"]) 00:11:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000a01"]) 00:11:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff"]) 00:11:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000044d"]) 00:11:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000800ce"]) 00:11:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r2, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r2, 0x5}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000002ff"]) 00:11:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001e01"]) 00:11:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008005"]) 00:11:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) ptrace$getenv(0x4201, r3, 0x4, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000003ce"]) 00:11:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000054d"]) [ 2882.835021][T28731] kvm [28725]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 00:11:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000bff"]) 00:11:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008000"]) 00:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000005ce"]) 00:11:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008705"]) 00:11:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002201"]) 00:11:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000002009e"]) 00:11:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008100"]) 00:11:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000006ce"]) 00:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e006"]) 00:11:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000004001"]) 00:11:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000003009e"]) 00:11:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000007ce"]) 00:11:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1030c2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000000000ff96671ea69f888c7393a48a0257c9988b6964d01a2f8ab3196cdc7b84c7499e576a0f47ac97a5100abf96af9455d5bb2d99e8e9043eabd96c32e532be"]) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x7, 0xf, 0x4, 0x70000, 0xfffffffc, {0x0, 0x7530}, {0x5, 0x1, 0x3, 0x1f, 0x1, 0x0, "ae481e4d"}, 0x7, 0x3, @planes=&(0x7f00000002c0)={0x7, 0x9, @userptr=0xb1ff, 0x3}, 0x7fff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000040)=0x5) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r8, 0x2276, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f00000001c0)) 00:11:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008200"]) 00:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff0b"]) 00:11:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000004009e"]) 00:11:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000ffce"]) 00:11:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x50000, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x80000001) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r4 = shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x3000) shmdt(r4) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000ff0100008004"]) 00:11:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007401"]) 00:11:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000200"]) 00:11:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000900d"]) 00:11:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000005009e"]) 00:11:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYRES16=r1, @ANYRES64=r3, @ANYBLOB="2df80472bd86775dbbd08da77f13e8ca67989f8154c91bd4d887a14aed8659d866152adbd916958212df8c03ed65ebed47ea89dd27967401de1245d8a5359a8359b17e18430acfc920ce335b89ec492ccbd1fe2288df8b6f81e1bc4744b1d73c25d064ffcb3f790e758715eab29a5c26d9bf49f98fcad24913edc4893a4ddc9de8163d2cc63a8265e936ba8c2b2ac0613588330a0f3653", @ANYRES16, @ANYRES32=r5]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007501"]) 00:11:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008300"]) 00:11:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000400"]) 00:11:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000006009e"]) 00:11:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000800"]) 00:11:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000a00d"]) 00:11:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x41, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e24, 0xbf2, 0x4e20, 0xbae, 0x2, 0x4825f4fc6ad45029, 0xa0, 0xff, 0x0, 0xee01}, {0x2, 0x3ef3c57b, 0x7ff, 0x8000, 0x2, 0x3, 0x0, 0x2}, {0xffff, 0x6, 0x100000001, 0x7}, 0x3, 0x6e6bb1, 0x0, 0x1, 0x2}, {{@in6=@local, 0x4d3, 0xd4}, 0x2, @in6=@remote, 0x3505, 0x2, 0x3, 0xa3, 0x3, 0x0, 0x5}}, 0xe8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007601"]) 00:11:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008400"]) 00:11:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000007009e"]) 00:11:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000010a"]) 00:11:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000000"]) 00:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007a01"]) 00:11:07 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0xb, @sdr={0x3132564e, 0x9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r4 = getegid() fcntl$getownex(r2, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r5) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000001"]) 00:11:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000008009e"]) 00:11:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000011"]) 00:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007b01"]) 00:11:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009f00"]) 00:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000101"]) 00:11:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000012"]) 00:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000039e"]) 00:11:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b000"]) 00:11:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000201"]) 00:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000059e"]) 00:11:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000017"]) 00:11:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40202, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b80)={0x3c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x58, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x28}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x8041) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008701"]) 00:11:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b700"]) 00:11:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000301"]) 00:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000069e"]) 00:11:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b"]) 00:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000002640)=ANY=[@ANYRESDEC=r8]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="5b020000000000008004"]) io_setup(0x5, &(0x7f0000000000)=0x0) r10 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x8082, 0x0) r12 = syz_open_dev$video4linux(&(0x7f0000002680)='/dev/v4l-subdev#\x00', 0x1f, 0x40481) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f00000014c0)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r15 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r17 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400090100000000000000000a000000", @ANYRES32=r18, @ANYBLOB="1400060000000000ffffffff000000000000000014000100351fc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r17, 0x801c581f, &(0x7f0000000300)={0x8000, 0x51, 0x3ff, 0x200, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) io_submit(r9, 0x6, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r10, &(0x7f0000000140)="d4270dca3299c95fa6c74cbbeba257bf4ef5e4ea3d7c13ff644a6209d6b91ccfe5058d50be7fa80588d6e8a2da6eefea5adcc94489c2222e3bb2e2bec073bc406b07c3130c6bbaadbfd482a6107485f59127dc7f7302d1aaa53c10f1a10a643f1755d91c453591f05f0e95508b14d8c9514db4b76193557105f7324bce915ede5b44f6844219267c17f07354466f8c7753fbc52982b4", 0x96, 0x3, 0x0, 0x3, r11}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x9, r12, &(0x7f0000000380)="6688dba854a7d38e7c8dc7586784ecf2d387e95adff418111d61a32975057635bc43cb17c2e2dc10819155015874b75d6f31fdb02c8282defee38df83e061444f669f995f901680578757f52f578704fe68410c483a8e52cb840c35197c82994dff14e684c9c8a317ad8400d24c928237c9b33b01d5c8dfa6284936e5577f5ba8170d7d351d943108ca0cb0a77b7dd248d234133837e815aaa6b9e454f3d5dafc7f198ff7acc6ef1955cb685ab4a35824428423d4454ba2b56e348ee76aef568c12e2e1d20c627d51a0662eb8f9dfe9923c8b307dcfb657c89e1124d4f", 0xdd, 0x40, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0xff, r1, &(0x7f0000000280)="bc348dc0233542afe87a7fc9394bd4ffeacfb1d8e6aee88c389268bf1f909a4d3cba390dd8dc880f4cb212e76b253170810bdb25d8adcc6e7023a6171615ae14396a13283d37c441ffa272515284e4ba2f62c889b5de671184737688fa98a0c187044fd5014674b559b7e76bf0365f128b18c8f263d6ec667a97", 0x7a, 0x6}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x7, 0x5, r13, &(0x7f00000004c0)="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", 0x1000, 0x5, 0x0, 0x3, r14}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x7b, 0xffffffffffffffff, &(0x7f0000001540)="e70f4ce39bfbeb682fabb7c20ad7ce2b24", 0x11, 0x7, 0x0, 0x5, r15}, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x8, 0x1881, r1, &(0x7f00000015c0)="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", 0x1000, 0x100000000, 0x0, 0x3, r16}]) 00:11:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000079e"]) 00:11:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008801"]) 00:11:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000011e"]) 00:11:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000000"]) 00:11:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000001"]) 00:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000ff9e"]) 00:11:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000a001"]) 00:11:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000122"]) 00:11:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000700"]) 00:11:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000801"]) 00:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000200"]) 00:11:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000004d"]) 00:11:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ffe45e118a4e96cba4399096d78ed4af590cd927a735231e9966d07308b513c1c1c03301db347f9811f7fe33f752a94882d81c81f20c70652a6ceebfa4762e1420bca271d7cc27acc3abe4f9b0d81aaecdd45cf2974bc331d964d020c2e038"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002a"]) 00:11:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000d901"]) 00:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001000"]) 00:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000400"]) 00:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002c"]) 00:11:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000014d"]) 00:11:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x40}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r3}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000132475eafa67c97809294b729410e29e51a5de7b53b1a0ea86e3e3a681eb5de344180953dbbb75710e840f81a5057531de7277ca27090ad55bf27709c0ce32e71b6b2e5f4a95d559ff10d0aa3d", @ANYRES16=r6, @ANYBLOB="000480000000fcdbdf250400000024000280080006000600000005000d0064000000080005005800000005000d0001000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000800"]) 00:11:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fc01"]) 00:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001500"]) 00:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000034"]) 00:11:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000024d"]) 00:11:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000010a"]) 00:11:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000100000000008004"]) 00:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007702"]) 00:11:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b00"]) 00:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003a"]) 00:11:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000034d"]) 00:11:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000011"]) 00:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff02"]) 00:11:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001f00"]) 00:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003b"]) 00:11:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000100)={r6, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x401}, 0x8) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@dellink={0x44, 0x11, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, 0x0, 0x4010}, [@IFLA_PHYS_SWITCH_ID={0x1b, 0x24, "1db3e95658644085caa44e49c8407c3f865e10d581fcea"}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYRES32=r2]) 00:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000012"]) 00:11:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000044d"]) 00:11:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000803"]) 00:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000005500"]) 00:11:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000140"]) 00:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000017"]) 00:11:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfd) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000054d"]) 00:11:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000048"]) 00:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b"]) 00:11:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000903"]) 00:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000005800"]) 00:11:12 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6611, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008000"]) 00:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000560"]) 00:11:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000011e"]) 00:11:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x1b) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008100"]) 00:11:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001201"]) 00:11:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008d03"]) 00:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000561"]) 00:11:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000122"]) 00:11:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") fdatasync(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008200"]) 00:11:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001301"]) 00:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000570"]) 00:11:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002a"]) 00:11:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r3 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000240)='/dev/kvm\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="042edc1ea82fee76ba9d15429da5363a5994f446dba42fc23a71ce888cf528fd757c42bb011666da24c892eb52ead529f385d08b6f56ea80a803ca8988d6c2bb5c797d681b256cb948870765b8690d4d313f3379fba197528384c1ce535b4902db882035c1a80e91f84f9ff82aade4a2421762669cda97ba0b049662afda2739e60eb1abce89b327305ad13b80ba237cb1a9f0fd7a4602972c3896282f4dcda41eb58605b4e5a7c8ee77d175191fb8155cf1eca4337b731623403e340e5166a06fdd6039a890992a9a06d375c48036e6d4d995df9a3e48c2c8a3ab9df70a1ae348b40f274c480594a9511bc5db53", 0xee, r3) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000571"]) 00:11:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008300"]) 00:11:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002c"]) 00:11:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001701"]) 00:11:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009003"]) 00:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000572"]) 00:11:14 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000034"]) 00:11:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007f04"]) 00:11:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008400"]) 00:11:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000004001"]) 00:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000174"]) 00:11:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003a"]) 00:11:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000001"]) 00:11:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000175"]) 00:11:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003b"]) 00:11:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000004101"]) 00:11:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000176"]) 00:11:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009104"]) 00:11:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000101"]) 00:11:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000140"]) 00:11:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000002"]) 00:11:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000179"]) 00:11:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000d004"]) 00:11:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000201"]) 00:11:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000048"]) 00:11:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000000)={'geneve0\x00', 0x5}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r8 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000000340)) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="200027bd7000ffdbdf250300150699d19f1fa8c2000000000000000000000000010108000400ac1414aa"], 0x3}}, 0x400d800) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r9, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000081}, 0x4800) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000017b"]) 00:11:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000b02"]) 00:11:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000006005"]) 00:11:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000047f"]) 00:11:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000560"]) 00:11:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000301"]) 00:11:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000080)={0x3f, 0x7, 0x4, 0x100, 0x5b9bacf9, {0x77359400}, {0x4, 0x2, 0x0, 0x7, 0xff, 0x81, "363df138"}, 0x9, 0x2, @planes=&(0x7f0000000040)={0x204f, 0x7, @mem_offset=0x7, 0x1ff}, 0x931f2ea0, 0x0, r2}) 00:11:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002210"]) 00:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000006105"]) 00:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000480"]) 00:11:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000561"]) 00:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007005"]) 00:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002a10"]) 00:11:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000000"]) 00:11:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/111) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000080)={0x5, 0x5, 0x3000000, 0x9, '\x00', 0xac8}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000380)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYRESOCT=r5, @ANYRES64=r6, @ANYBLOB="4eb4863158fb1154929f762e75eb3ed1eca76c2183a0d4c5671fdc2c102e1dcbd0080d9a1f1cb0bf3366a04929860f324c5d05e82a24233aeedfd179fa359ad74402b86d1a39a3d7e8aa8e8eeefee5bf60e6fec0e6266610b343504c52bf91350b924799fdf2e44b0d4ffe86789cc0e7b1ed84c6d6c1c97b5f7e4ca29c2dfd71eb0f9dfb26f613d932f785087fcf59f56e4188917f6b7d9e86b846fc48d75631714e9e3262586b9d80f4122cf57eed26ee734d30bd831c2a95624a27de1b3a538cc0daab6b78c7f42bbfc021cf9ed73324bc89eaceae4bea6b", @ANYRES64=r1, @ANYBLOB="9dcb3d99a80dc292a4ebc16e0f3d0289e7cf2711a72e3d17ccd63aa9961e0d42eaf65eab81ce36072fdae7866d8807cfd8fec86a7ac284a8310117fb37c189d878c2b78ec2e2a4bf3e8261421d4b4f5c8d4b93497a0324c5776b05859d1ea66d10ff", @ANYRES64=r6, @ANYRES64=r2, @ANYRESOCT]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xf0, r9, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6e3b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x26d1}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x69c8a095}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x588d}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0xf0}}, 0x0) 00:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000580"]) 00:11:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000570"]) 00:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002c10"]) 00:11:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000571"]) 00:11:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000ddd77538f5b691fc9ed000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000000)="d5ff739f01afb68f003a4551a9122ca20c97b712a24f98375ebd49eb96f7f05a2c1daf27c04e0dbe63a1b2bc1f436c43961ea844164790c1838f48da4a47861d31ca4f007e191fe8eca4efea1f202caac1a3fcbb72b193cdefc683bf37bb9a1d72b4912e06677927907e5e40f203a1d5a2400532e380dcbf7d099f936ece295f1fc1864f3c1c67a28a0859", &(0x7f00000000c0), 0x2}, 0x20) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007105"]) 00:11:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000700"]) 00:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000186"]) 00:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f02"]) 00:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000572"]) 00:11:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000000c0)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x200840) r4 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x8000}, &(0x7f0000000080)=0x8) 00:11:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000187"]) 00:11:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001000"]) 00:11:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007205"]) 00:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000174"]) 00:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f06"]) 00:11:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000587"]) 00:11:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001500"]) 00:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000175"]) 00:11:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008b"]) 00:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f10"]) 00:11:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008005"]) 00:11:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000d90"]) 00:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000176"]) 00:11:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/250) write$sndseq(r2, &(0x7f00000001c0)=[{0x1, 0xb6, 0xf7, 0x3f, @time={0x8, 0x1ff}, {0x2, 0x85}, {0x81, 0x5}, @quote={{0xe5, 0x4}, 0x3ff, &(0x7f0000000180)={0xe3, 0x1, 0x8, 0x81, @tick=0x3, {0x8, 0x17}, {0x1, 0x2}, @raw32={[0xff, 0x3, 0x7]}}}}, {0x9, 0x3, 0x4, 0x22, @tick=0xffffffff, {0x80, 0xe0}, {0x4, 0x8}, @raw8={"dc098cb062ccb547a656fb4f"}}, {0x9, 0xff, 0x81, 0x0, @time={0x5, 0x8}, {0x2, 0xc5}, {0x43, 0xc0}, @raw8={"d5663ffb72e94ccd81da6bfc"}}, {0x20, 0x5, 0x1, 0x4, @time={0x2, 0x3}, {0x7f, 0x7}, {0x3, 0xd0}, @time=@tick=0x6}], 0x70) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x0, 0x2, 0x6}}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1ff}, &(0x7f0000000080)=0x8) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000100)={r6, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) r7 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r7, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000240)={r4, 0x100}, &(0x7f0000000280)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000380)=""/229, 0xe5}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/237, 0xed}, {&(0x7f0000001580)=""/148, 0x94}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/26, 0x1a}], 0x6, &(0x7f0000002700)=""/170, 0xaa}, 0x1}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000027c0)=""/38, 0x26}, {&(0x7f0000002800)=""/159, 0x9f}, {&(0x7f00000028c0)=""/20, 0x14}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/44, 0x2c}, {&(0x7f0000003940)=""/5, 0x5}], 0x6, &(0x7f0000003a00)=""/86, 0x56}, 0x8}, {{&(0x7f0000003a80)=@nl, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003b00)=""/47, 0x2f}], 0x1, &(0x7f0000003b80)=""/234, 0xea}, 0x6}, {{&(0x7f0000003c80)=@xdp, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003d00)=""/189, 0xbd}, {&(0x7f0000003dc0)=""/6, 0x6}, {&(0x7f0000003e00)=""/81, 0x51}], 0x3, &(0x7f0000003ec0)=""/233, 0xe9}, 0x80}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f00000064c0)=[{&(0x7f0000004040)=""/157, 0x9d}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/152, 0x98}, {&(0x7f00000051c0)=""/138, 0x8a}, {&(0x7f0000005280)=""/25, 0x19}, {&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/199, 0xc7}, {&(0x7f00000063c0)=""/190, 0xbe}, {&(0x7f0000006480)=""/17, 0x11}], 0x9, &(0x7f0000006580)=""/147, 0x93}}, {{&(0x7f0000006640)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000006a00)=[{&(0x7f00000066c0)=""/110, 0x6e}, {&(0x7f0000006740)=""/79, 0x4f}, {&(0x7f00000067c0)=""/164, 0xa4}, {&(0x7f0000006880)=""/81, 0x51}, {&(0x7f0000006900)=""/251, 0xfb}], 0x5, &(0x7f0000006a80)=""/39, 0x27}, 0x1}, {{&(0x7f0000006ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000007c80)=[{&(0x7f0000006b40)=""/4096, 0x1000}, {&(0x7f0000007b40)=""/207, 0xcf}, {&(0x7f0000007c40)=""/47, 0x2f}], 0x3, &(0x7f0000007cc0)=""/6, 0x6}, 0x6}], 0x7, 0x40002160, &(0x7f0000007ec0)={0x0, 0x989680}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f0000000100)={r9, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000007f00)={r9, 0x72, "4bdaf5be245c504f416113bb69decc6a70c1565acc63108d7a9056a3a3d62c32d1eaf3e5a78f5c492f526832afcc3d23f5641f44d6e43a61e6b3d8529ad43f8e4c907ac240944f509ed6aea06de8e32ad6232abc6fd6c508e16b8d30c6398bc7c8aac12c10da30161ad9a0ed3395b460b7e1"}, &(0x7f0000007f80)=0x7a) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r11}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r10, 0x84, 0x73, &(0x7f0000000100)={r11, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000007fc0)={r11, @in6={{0xa, 0x4e23, 0x40, @loopback, 0x10001}}}, &(0x7f0000008080)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000080c0)=@assoc_value={r12, 0x8}, &(0x7f0000000140)=0x3) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b00"]) 00:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f15"]) 00:11:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008705"]) 00:11:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000491"]) 00:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000179"]) 00:11:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff76a05d821a895f702d85a600c6c8940085ca595c8f6cb3f7a010db78a9eb067f7fb01086dd47fc07b10661fdc6627fbdb5f537401f42a0a5ecbe85a1a16b0ea71437ab348128962e1d4a145f470982434bf37b0426d58cb46cddc398bc9855b9865a7771dd30886327d2c3401b9d2a50304e184ba17cc359d8a5c52f6e86bb9e6ed1e51982e1f51e12cc3c46873de604cc409c6e48d00c31"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000140)={0x0, 0x2, 0x9}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="0141b364e96ccf3f6800ed492e4663e3a467e19454df29eb6b476fbda0dca77cb12619a633a2c09b4704779cf3dd10665c60151dfcfc0e2d75d38645"]) 00:11:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001f00"]) 00:11:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000198"]) 00:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x304}, "3fe2bad2a48551a1", "513ff7963bd7bb8409c9c2ee6a966d84c1c19263aff53caef8c734444f8d4b2f", "fe2cbbcb", "a2bde4c312bc19d0"}, 0x38) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e006"]) 00:11:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000005500"]) 00:11:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000017b"]) 00:11:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000199"]) 00:11:20 executing program 5: set_mempolicy(0x8000, &(0x7f00000002c0)=0x3ff, 0xe5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800824}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x90, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffff8000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4a}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x81}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x90}, 0x1, 0x0, 0x0, 0x40448c0}, 0x44881) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x101c00, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x7fff, 0x20}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000280)={r6, 0x7fff}, 0x8) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000340)=ANY=[]) 00:11:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff0b"]) 00:11:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x313003, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000040)="b3e8f4681488a47339d6740eecf564fa6777cf4096deec5202a6814b17d4e92e18fb30da91bc8e940ff456337c663911a7ae9374244a3ed0a971b77852560f5f9e20abba7b61edeefecd60dba4551a4d1171224f866209221f76e4317a20bbb19f75b60410057d5e613e423d1addb88412bc000d5210eb"}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05917325bd9c9649b3bb9ccdeff189d209000000000000000d000040050000a900000000000000000000e725002f34472986e5914464012b5553d656298291d886e9f630da01a2b04c9f34b12621cc9cfb1ffd20f9b2e9aeba80461fd262bb429bcf0df3cc3016ee813a625b6e7d13adfc6449f9122e1cbe0205d720a8c76cd732704a4b4813be4ed68785541605d9339b9cf1cf87a3129298731d31cbe1dc954b25c2146592c3895e3b8ddb7617aebc579522922cfb6a91fb665fb3a4a6df134bfa7ea1f017a280cc746de7e18a1f36f3708a5101de6e7fabab63ec12867e488bb6f6"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000005800"]) 00:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="6c0000001b58cc9f0000006f02307386791976fc49bc822787f015902e17579adb51c67213bddc7591c51f21c810b0bce1790bed1b0657f741cee1f16d2143948f410271de0c979dce429f920abda7e4b2f0077c4a4b2f1c048be7ede0941aed563486520f7dafd2c6fe205a738f3dafc0b0e645dada37a41fa15b66ab3612dac727d53905dbfaa0a1ef481dad360df41411aeb7ff55040de41153e96fdd478e6c5fe7819cfe48076cc6db"]) r3 = socket(0x1a, 0x80000, 0x1f) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x1, 0x1, 0x7, 0x3f, 0x20, "4c2329bcc50f69f5699da2e3e0524ffbe3a283256cd206079bad15e190b84bf9422b51d59674914de3225148f90c81bfa687e72fc15fe0c782595db3ad29eb", 0x28}, 0x60) 00:11:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:11:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000047f"]) 00:11:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000900d"]) 00:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001a0"]) 00:11:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000480"]) 00:11:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001201"]) 00:11:21 executing program 0: r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/43, &(0x7f0000000080)=0x2b) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000000)=""/35) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000580"]) 00:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000da0"]) 00:11:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e72500000063010000100000000000010000ff57252633187c971e285a27c13b60d91c5b3121977029e6ab1877ff98bf0fcf32e646ce737fae20041a5d25b21ed47098d113f9eacda30f6e4cef6f06803c3235723ca97909cc27849898302afe4c98aedbbd"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000a00d"]) 00:11:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") dup2(r0, r1) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0xfffffffc, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x20000800) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_CACHEINFO={0x14, 0x6, {0x6c19ebe8, 0x5, 0x1, 0x5}}]}, 0x40}}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYRESHEX=r6]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000186"]) 00:11:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001301"]) 00:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c1"]) 00:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYRESOCT]]) 00:11:22 executing program 5: prctl$PR_GET_DUMPABLE(0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000000"]) 00:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000187"]) 00:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c2"]) 00:11:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001701"]) 00:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000cd"]) 00:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x111000) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008f033493679fbfdace13d1c80b7b66b107a72c1a7974e9bfc527f6cc51a04a87b8c7efbf3d0c6fb73d8847e1729787dc00047d125b5e627509fa457d2d06fdd57ad40f00000000"]) 00:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000587"]) 00:11:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) fsync(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_delrule={0x24, 0x21, 0x800, 0x70bd27, 0x25dfdbfc, {0xa, 0x80, 0x14, 0x80, 0xf7, 0x0, 0x0, 0x2, 0x10011}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0xcf}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008010}, 0x4001) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008004d02711ea28455d639416c905cf6f3baf28fd6dd2fece204ef69e73cc1e230c1535b7886f7e80954028128f36ffd2d4fc39e506f0412b7d49904073fa50236740855cb159a49aeebc82dface3d16c859c33a8f3bff910111fb6291eb40a267162764996d24c5d901d9d5e8517bfda92c2c71dd4f1b1d13b4257e7b8573eea11048b975270c14324b5700935a97673536c389b58a0fd81a12babc6f3ff70aeb1845d6d6f4af40984397e906e355da0cc1532e2"]) 00:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009f00"]) 00:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000002ce"]) 00:11:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000004001"]) 00:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008b"]) 00:11:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x4, 0x2, 0x4, 0x1, 0x6, {0x0, 0x2710}, {0x1, 0x1, 0x0, 0x5, 0x7, 0x0, "1f127a50"}, 0x9903, 0x4, @planes=&(0x7f0000000000)={0xe0, 0x2e6b, @userptr=0x3, 0x5d}, 0xffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x9, [0x1, 0x2, 0x7ff, 0x8, 0x4, 0x9, 0x2, 0x1, 0x1]}, &(0x7f0000000140)=0x16) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r6 = getegid() fcntl$getownex(r4, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5, r6}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) prlimit64(r7, 0x9, &(0x7f0000000180)={0xb9c0, 0x4}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x90080, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x18880, 0xc0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff9bdf50f3644f79e1c861cb0070ba51ddfddba9d9bd7fe6192ee6dbc9fac3fa4385bc3745000000000000000000a678ddf84adbe9ca26e8f30000000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b000"]) 00:11:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000003ce"]) 00:11:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000d90"]) 00:11:23 executing program 5: sendmsg$rds(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f00000001c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)=""/7, 0x7}], 0x1, &(0x7f0000002880)=[@cswp={0x58, 0x114, 0x7, {{0x5, 0x9}, &(0x7f0000000280)=0x80, &(0x7f00000002c0)=0x5, 0x1, 0x2, 0xab0, 0x5, 0x10, 0x9}}, @rdma_args={0x48, 0x114, 0x1, {{0x9, 0xbf8}, {&(0x7f0000000340)=""/4096, 0x1000}, &(0x7f00000026c0)=[{&(0x7f0000001340)=""/108, 0x6c}, {&(0x7f00000013c0)=""/198, 0xc6}, {&(0x7f00000014c0)=""/26, 0x1a}, {&(0x7f0000001500)=""/71, 0x47}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/146, 0x92}, {&(0x7f0000002640)=""/83, 0x53}], 0x7, 0x6e, 0x9}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002740)=""/82, 0x52}, &(0x7f00000027c0), 0x12}}, @fadd={0x58, 0x114, 0x6, {{0x1, 0x100}, &(0x7f0000002800)=0x2, &(0x7f0000002840)=0xbf, 0xffffffff, 0x3ff, 0x7f, 0x1, 0x54, 0xba}}], 0x128, 0x4}, 0x4800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008004"]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r5 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r5, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000002a00)={0x7fff, 0xff, 0x8, 0xfffffff9, 0xbf, 0x0, 0x101, 0x0, 0x0}, &(0x7f0000002a40)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000002a80)={r6, 0xc38e, 0x10, 0x8000, 0x4}, &(0x7f0000002ac0)=0x18) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0xa00000, 0x0, 0x1, r3, 0x0, &(0x7f0000000080)={0x9c0907, 0x9, [], @p_u8=&(0x7f0000000040)=0x3}}) getsockopt$XDP_STATISTICS(r7, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) 00:11:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000004101"]) 00:11:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000004ce"]) 00:11:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="04000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) 00:11:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b700"]) 00:11:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000491"]) 00:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000005ce"]) 00:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xc0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xb72, 0x0, 0x5}]}) 00:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000002"]) 00:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000198"]) 00:11:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000001"]) 00:11:24 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x58) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x1c768, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x5, [{{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x35}}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @multicast1}}]}, 0x310) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x8, 0x100000001, 0x1282}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000280)=0x2, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r5, &(0x7f0000002000), 0xfffffc7e) write$FUSE_INTERRUPT(r5, &(0x7f00000001c0)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x5000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32]) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) 00:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000006ce"]) 00:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000199"]) 00:11:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000801"]) 00:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000b02"]) 00:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000007ce"]) 00:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040)={r4, r5/1000+30000}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000029e"]) 00:11:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000004d"]) 00:11:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000008ce"]) 00:11:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002210"]) 00:11:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000000)={0x1f, 0x92, 0x1}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000039e"]) 00:11:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000004d0"]) 00:11:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000014d"]) 00:11:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x300, 0x10) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r4, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x6c, r4, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)=ANY=[]) 00:11:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x18}, r3}, 0x14) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="b7f9ffffff13499d7177"]) 00:11:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002a10"]) 00:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001d9"]) 00:11:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000049e"]) 00:11:26 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4c4000, 0x122) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={0x0, r6}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000140)={0x6, 0xfffffff7, 0x7fffffff, 0x7ff, 0x2, 0x7e}) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000024d"]) 00:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001db"]) 00:11:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002c10"]) 00:11:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000059e"]) 00:11:26 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000040)={{0x81, 0x4}, {0x9, 0x80}, 0xffff7e68, 0x4, 0x2}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01cc7f1f053ea8fdede8"]) 00:11:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bind$netrom(r3, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 00:11:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000034d"]) 00:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001de"]) 00:11:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000069e"]) 00:11:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e02"]) 00:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(r0, &(0x7f0000000140)="b4b1251d33c98089bbcdb1857009", 0xe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x10000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf9c, 0x50802) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='\x00', 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100003a570000000000"]) 00:11:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x11680, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x90001, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x3, 0x4) 00:11:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000006e0"]) 00:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000044d"]) 00:11:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000079e"]) 00:11:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e06"]) 00:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000000c0)=0x352c, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d010040050000a900000000000000000000e7250500006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000200)={'ip6gretap0\x00', @ifru_ivalue=0xd101cfb}}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0]) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f00000002c0)='veth1_to_hsr\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$USBDEVFS_RELEASE_PORT(r6, 0x80045519, &(0x7f00000001c0)=0x400) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000040)={{0x5, 0x40}, {0x7f, 0x1}, 0x6, 0x1a3bfee16da02e50, 0x40}) 00:11:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) prctl$PR_SET_DUMPABLE(0x4, 0x2) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e1"]) 00:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000054d"]) 00:11:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000089e"]) 00:11:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x111000, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x2) 00:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0xa30000, 0xed5d, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa10001, 0xe35, [], @p_u8=&(0x7f0000000000)=0x2}}) syz_kvm_setup_cpu$x86(r4, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="0f8d0050baf80c66b87003608166efbafc0cb8f77feff3a567660f176e556626f30f38f64954440f20c0663501000000440f22c0660f3a15f71126d202f2ae66b8550000000f23c00f21f8663503000f000f23f8", 0x54}], 0x1, 0x17, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x22}, @efer={0x2, 0x1001}], 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000100000000000d000040050000a900000000002300000000e7250000006301000000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e10"]) 00:11:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001a0"]) 00:11:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008000"]) 00:11:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001fc"]) 00:11:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000da0"]) 00:11:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, r4, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000000c0)=""/250) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fe"]) 00:11:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e15"]) 00:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4048014}, 0x4001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[]]) 00:11:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008100"]) 00:11:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c1"]) 00:11:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10200, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r5, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0x809c, 0xfffffffb, {"6ab37178d463be760106346507e44a38"}, 0x2, 0x2, 0x4}, @ib={0x1b, 0xc0d6, 0x1, {"e257abd5c9f098cb6e156ac7cb3d83dc"}, 0xffffffffffffff01, 0xffffffff80000001, 0xfffffffffffffffe}}}, 0x118) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d050000bf6887b2a900000000000000000000e7250000006301000000e300a50000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff"]) 00:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010000008f03"]) 00:11:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000000)="715482ff5f4232776b8592aee7d885a2424c127debe558108ea30d25b85f2129cdb92d6de16e4d1d5aec5f90887d9ecdcfc59ad2dc7ee9dfc7535ccc7f2d8d5fb884a3d3ef5614461ccd9c1479cb88745f7779cdf244ba4ac51294ed8d3e6c4ee2e7ced4a8638fecc5755394f7608dd0c8d85bac7905f2aaa0a015781e7cc10c866a93da3ba60becc305156d02340e3c8cf252fdaf45ac54eb3c32f956c6d7aa7c569c895450d103d1509cea58c1f865edef105ee97c9d65cd3c00d9aca41f00842d6a0db3c49eaf00a55f1349f12a96228728bbae35443442866a8ac8d9f8d7890632741c0b3825062befb699bccc5afe4e5f83129328", 0xf7}, {&(0x7f0000000140)="a8983de34e726a5e5530bb44033fa1e730d65d311c8715b84cabc2bc46796e444394375d9ed97c84cef41e245177a9a88821f0da799606f4ed8c6a3efae9a346138d865a7d", 0x45}], 0x3, 0x13) 00:11:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008200"]) 00:11:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c2"]) 00:11:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40080, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20081, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f00000003c0)={0x9c0000, 0x96e6, 0x25, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x990a5e, 0x4e1, [], @p_u32=&(0x7f00000002c0)=0xc2}}) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f0000000400)=0x2, 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80c0000e19100001f0000000000000002000000000000008100000000000000090000000000000000000000000000000000000000000000000000000000000049fe0000ff010000000000000000000004000000000000001f090000000000007f00"/512]) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e72500005087000000000000d504000000e300"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000002ff"]) 00:11:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006f54ff4a33f7a9a2cc17e122dc6f2123e703360aca19f3f4a6e32f2991dba08673f259b6b18ad97957ebd220d73deb87e09d274ab33a47846ceb67321509d2b4f735e3af9bcc727807b366d64d2adb917964e7ea98caa56625219c2450650402a30890266da83b5af6b62b64ecadc30762229abfce0459d63ec4fd2b7942d3ab0a0f56f4992db495953fa485793cf50ef612c351168aa7210a94d8e9f5bcb02"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = dup2(r5, r6) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r7, r8, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r7, 0x40045010, &(0x7f0000000080)=0x5) r9 = dup2(r3, r4) ioctl$TIOCSCTTY(r4, 0x540e, 0x101) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x7c3400, 0x0) dup3(r9, r10, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000000)) 00:11:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008300"]) 00:11:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000cd"]) 00:11:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000bff"]) 00:11:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500c5a900000000000007008000e7250000006301000000e300a50000000000ff04dfbbbb41b213621d"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006", @ANYRES64=r2, @ANYRESOCT=0x0]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x40400) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000010"]) 00:11:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:11:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008400"]) 00:11:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000004d0"]) 00:11:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000011"]) 00:11:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000009e601ca11587c6437c1532000000000d000040050000a90000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000003880)=ANY=[@ANYBLOB="05000000000000000d000040bd97a57100000000000000000000e7250000006301000000c700a50000000000fff0ffff04040000000000000a00000006759cbf3c28e8e030d262286d8e1cc73127d4e37f3237b350784feb16902fabe19c0495bd36c42e862967bf7ab642215989e02d45aed1a9522dcf55bee6ac592524dfc260bed057f31ef7000000000000008a31404a139430b373d546b14510ef96588610e7"]) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000000)={'\x00', 0x0, 0x9de}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r4 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003840)='/dev/sequencer\x00', 0x20240, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000003d40)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000003e40)=0xe8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1e, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe0000f9ff850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r8 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000001d80)=r7, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="29b5e47f62888bbc8376a44983bd89b95e355c7c89c784b08339ffddce7e40af9f996ab80810d627c5105ef1ebd0ed4ea05e68d03bf3e2a27ca7896f8a9516b9046cd838fb8db3705b74e5a328e2e45ba71c6d2a9f44c88737f704d97b44f428c6460b6829c591c9c349c6ebce1578273afb089c41c2d0f746f5967988fb83ea65649dce4ff521618940766973d0b8669a8a99e1f759f35a3e3d214fe0b59635406696c5c1579cdc2d5110e6bb60139ec1317eb2d78b3021b3380edbd0659591c36123dbcb7573fe455b14d28bd4b7fcb9d58254fbf5c47f1051151221bf4a4a6beaee3df23f84712f45dc", 0xeb}, {&(0x7f0000000240)="1bf3d36cf68ffec9c7ebfeb7fd3648a7026b0691d6ca36ff4cef3fa11255a2c2ea9a2a800ec6571cfad2d82881112d87e0dbc754c15fee9c5dfe5f0e3e778a142bcbb22c1d76", 0x46}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="15be3e9fa12bc32bc060c8e6c59907e35364ce15e9ae9298c59202a2055768793ee4fbab5339809d1579bd3943b9230ad718c4d2da737266b78a47506a0e9f6681ea2f4abec0e36e3707eaf2048732515a74ec0da8f850d85c953539a63dd3c02e2d8cf9b130d67fe56f1983943c5281d8c54f370af01762483c5b363d", 0x7d}, {&(0x7f0000001400)="54992a7b8dac6a66af6f1de7efecc5853908a54fcc995998111f870431be2154b63896e234f36f612e3edead819be6d988cc54f263fb1ed412d204f2e4a38f42a2f8766ca3bc2cf22c566bf87e311380691299e2c12bd616b16a6c0704f1359bc8e234e5592a7349c4db5928bbd3cbc25af481b8ee3f80db6bc406edd1094d6308f47a643b968fea05d94849d57e4b0e8b12a21f5112011ed501e7a519d18e1ddd9405efbce6fdd164858055892cd6639f3cadebabf1c5853fc52b13296c4b5152facb1a662e4b0146d0c0a4ff0a9de12d8db6d262a285b2", 0xd8}], 0x5, &(0x7f0000001580)=[{0x70, 0x0, 0x7, "5007e778afe3664ea1fcb462902648eea22133dbf3fbe7d2fc02ebb94f17e9a6223fae595d4425c7db17fb2ff13729886b194c256c5045f9a6c88f5b932c85e8a0a8a62918caff219c4a77c8fb9f4eda17b53fb7d161c73962"}, {0x1010, 0x109, 0x8, "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"}, {0xc0, 0x0, 0x6, "542ac0f67203d2c56dd0a3fb3ffccfe1bdaac769cb41faf93771b4a79d3df835fe2b601250c8598ba9d090e652c64d70d4753253da14dad9957e3a776427338efc1a53eb0e402001331765a54f1791e60cf4a061d7f8c69d731665468bff48ad770f568653b26dda66ba23c2d41fa424ffb436098d89ccc18d74837654144ffe160613ae140f4f501fe3a498ffbc08eeebff05cb479518d7b55f9ea372b34fbc6207c241c2321ea60664562d7f57b2"}, {0x48, 0x1, 0x1, "7101fb31b117e2fe7e14026f2669743b09eb6b83a1ccb9a3a9c9ef467d60a276f6cf7d81f8612fc3abd1a42b82e6dae64fb7e2"}, {0x1010, 0x111, 0x7ff, "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"}, {0x48, 0x105, 0x4, "ac8f6b15356013eaf153e0cfccbdf9709b6474d0fc8a2570b5a36ae17bd2991e9d4e6eefa712d5d525aed6c9940d35109e28e8b6ed0c"}], 0x21e0}, 0x4008004) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000003780)=""/78, &(0x7f0000003800)=0x4e) 00:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000001"]) 00:11:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000012"]) [ 2909.304443][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2909.310241][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:11:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001d9"]) 00:11:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r8, 0x8008ae9d, &(0x7f00000000c0)=""/250) openat$cgroup_ro(r8, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000003840)=ANY=[@ANYPTR64=&(0x7f0000003900)=ANY=[@ANYRES16=0x0, @ANYPTR, @ANYBLOB="ad707be4ebe80c193fa452796269", @ANYBLOB="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", @ANYRES64, @ANYPTR, @ANYRES16=r10, @ANYRESOCT=0x0], @ANYRES64=r12, @ANYRES64, @ANYRESOCT, @ANYBLOB="4daefca21a50ac3b0265b2c9dff48ac5f7c199ed6e9b1c79571413ab81184abc903ddb35", @ANYBLOB="ac1bbe30e88486e271e3c109e77d609f9b86cb21eee95edbb4698ba9ed6a32159a47e97705873a1291f61b008e567a6e7513510880269e896cfc2783c9e4969d0188c03fb2af2a", @ANYPTR64, @ANYPTR64], @ANYRES32=r4], @ANYRES32, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYRESOCT=0x0, @ANYBLOB="7c97a82d24820c04455ea84092ce81ae63e9630c033b8c4334bad16c4caa0fb7885d91bdc654378ca59154f595fcea9dfa7c7d24997a4276cde6da8c4295233ee02f956a83ea6f19cf7154a830bf42fd9f871d098775ace46fc45c2b299f91212fb5c9eb8e21cb39b2b2a06a4e2e6302e3449411eceda2b3ef681ce2b09ad0f2eba843d0441197609e357fd9bc674ed9ecf65bcf92f4109dc59188ceda24869df686", @ANYBLOB="0b84d0bbf02b7b00bd92df0d98f5980a9c03b40fc4af2ce7d2224ab41eae4457606c4a6d775ecd82628211bb5e2ab8faacdd2de6cb1bad7396cfec67b672dc641795cd3f6b5e55921be5a06c28e428f363bf9890bca9fa1495acbb86da1419976e95db923d27a828e1c23d9c0e7d455895ca9792bd5a7864b70d2eadeb6e33da5c172e5db5ea1d0170a76a4c732c86ddbcc04735f3c89372306ac1c9bb72000609a4111e01a12491b3410354d24ab21102b8b98509f504978c11052ceccab73d6bb5e853e08f6eea6efc8f13f0d1c53b41a894a1d020025a0c0af2179d455c7562f440d0ff3e005942698f", @ANYRESDEC=0x0]]]) r14 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x400, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) r17 = dup2(r15, r16) r18 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r17, r18, 0x0) r19 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x418081, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r19, 0x8818564c, &(0x7f0000001640)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x6730c6eb171e7dc7, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r14, &(0x7f0000001500)={0x6, 0x118, 0xfa00, {{0x3, 0x3f, "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", 0x5, 0x6, 0xfd, 0x0, 0x3, 0x5, 0x4}, r20}}, 0x120) socket$bt_cmtp(0x1f, 0x3, 0x5) 00:11:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) signalfd(r3, &(0x7f0000000000)={[0xfff]}, 0x8) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000000)=""/159) 00:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000101"]) 00:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000017"]) 00:11:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001db"]) 00:11:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0xa10000, 0xfffffffb, 0x3, r0, 0x0, &(0x7f00000000c0)={0x9b0951, 0x3, [], @p_u32=&(0x7f0000000080)=0xf0fe}}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYRES32=r2]) 00:11:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x410000, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000040)={0x41, 0x404, 0x8, 0x8, 0x7ff}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x7fffffff, 0x4, 0x0, [{0x17c00000, 0x6, 0x6, 0x0, 0x3, 0x12, 0x5}, {0x0, 0x7fff, 0x1, 0x2, 0xf1, 0x3, 0x81}, {0x9, 0x200, 0x3, 0x2, 0x1f, 0x1f, 0x2}, {0x367, 0x4, 0x9c, 0x8, 0xff, 0x2, 0xc2}]}) 00:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b"]) 00:11:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001de"]) 00:11:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)) msgsnd(r5, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r5, 0x0) msgctl$IPC_INFO(r5, 0x3, 0x0) r6 = dup2(r3, r4) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r12, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r13}) r14 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r14, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r14, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r15}) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="ec0000001900000225bd7000fcdbdf251c00207f00", @ANYRES32=r13, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="140012001e0099d4b217f5797d42d9141729921505001a0010000000840013000000000000000000000f0e000000000000000000000f05000000010000000000000000000000000000000100000f0f00000000000000020000000d0000000000000004000000000000000400000000000000000000000d000000040000000b0000000000000002000000000000000000000006000000000000000000000000000c000900800000ee", @ANYRES32=r15, @ANYBLOB="1400120010003a422b9dbfde965303ddc6437279"], 0xec}}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=r16, @ANYBLOB="000081003afa8eddb267c583329b44263ed62ea05ddb72238ec55173dba3a4bb86de1a52b9824d3cd8cf6b43cf29e83b2f59816b2df88d5f5a2d9fa9af184d9689f834549add9ee7c3ceca7ee6d7be00d4a8375bb5ceb687aa61a11e88d770a4fa0bf31b06773ed82ea444147609dc1467e3de17eb0b74647ae4"], 0x89) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000140)={0x59a55815, 0xc, 0x4, 0x1, 0x7, {r8, r9/1000+10000}, {0x7, 0x0, 0x69, 0x0, 0x1, 0x1, "3e7720c3"}, 0x9, 0x4, @planes=&(0x7f0000000080)={0x1, 0x0, @mem_offset=0x7, 0x6}, 0x24000, 0x0, r10}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x2000, &(0x7f0000000000), 0x0, r17, 0xb}) 00:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000201"]) 00:11:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x140, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000d4802580ed78346912d4b966c94a224ecddd83ed003f8b991abc75b4a900000050007300000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002a"]) 00:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000006e0"]) 00:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4003, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000040)=0xfffff4a0, 0x4) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000040)={0xe3b, 0x7, 0x4, 0x80381148, 0x7fffffff, {r4, r5/1000+10000}, {0x4, 0x1, 0x2a, 0x0, 0x1, 0x8, "631540e2"}, 0x9, 0x2, @offset=0xb7, 0x96a, 0x0, r6}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r9, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r12, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r13}) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r9, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffff239}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r13}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002c"]) 00:11:32 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+'}, 0x16, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000100)={r6, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r6, 0xbdcd, 0x20}, &(0x7f0000000240)=0xc) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r4, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40080}, 0x8041) 00:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000301"]) 00:11:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000034"]) 00:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e1"]) 00:11:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003a"]) 00:11:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xcc, r4, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x54}, 0x41) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) 00:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000000"]) 00:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setflags(r6, 0x2, 0x8f0c382783602d07) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)={0x532b}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x100, 0x4902) ioctl$PPPIOCSNPMODE(r9, 0x4008744b, &(0x7f0000000340)={0x283, 0x2}) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r10 = socket$netlink(0x10, 0x3, 0x0) ioctl(r10, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006", @ANYRES64=r8, @ANYRESHEX=r10, @ANYBLOB="5359cbad191e8af11fbcea298bd89544be007af71c870e262f1be397fb87866770c66b77014bc5bd08b150245181d18c7cd6e136babcb407305c8753f230fd458cd780477a848b8c06018db5d22a2ae1b554d2e566293a55b1eea904bff072f6a9cd0d732356b13b8c1da1b80de393c9db487891573ddf8d37fe29b62821c8e876d6792d00bc7488179d895e90c235ab8858e5da0303b57dedff554f90583b65e8d8b925731ab8bdfcf398d692d527f12c72890ee3aed4"]) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000280)=ANY=[@ANYBLOB="0000009563ac8600000077b601d788c7eb2333a33594921af8af8a0fc917f478c14a7daa48efe6927a3e665541b9941722fda50a0cb056fbb847056d9cf69ade3614db14aaeb7bdd611b2ffeb54d62da6d5f87e623d5e035a4fbee19118dfccc9ae23e85073f07c20817c3b73e204f94d7940cafce1f33d21d69b237b5e363d59c768c0b4bd69c1c98f25c7256dcdae8448f88992725cfc6a660e73b3901f644c12a9f936de95afad9ac3388db94def019dbd00b869d2d"]) 00:11:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000001fc"]) 00:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r0, &(0x7f0000000040)=[{}, {&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f0000000380)=""/255, 0xff}], 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='gre0\x00') syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100000000, 0x30b001) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$TIOCNXCL(r3, 0x540d) 00:11:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003b"]) 00:11:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fe"]) 00:11:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r3, 0x9, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000000c0)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000004d000040050000a900000000000000000000e7250000006301000000e300a5004b588ef06b5d0df4043c5178f7a41c6df85d713025ca09dd26accc0000ff"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYRESHEX]) 00:11:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000300"]) 00:11:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000048"]) 00:11:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff"]) 00:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES64=r4, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="72f2bcc0c8ae96d0f7144b3348ea292d4d6d147852a7796f0e8e63de016aa20831df9b9620091fafddd23d013c5c86da21f19ef81491e203f23353b18e6a9daa8729ed41c9bb7ac46c1deeeda6d85510c0ffdd7fcf38e8b33f0b01fc8bfbd0d015105a229dc88324285da01b72c2107598138ce14780121601faf7736c0fda2787e9912e6a81f659def9070b3f81717f5cbdd4f40f5f44d55206f1e88d43b304cce4f8e3fce7b993c31167da1fa2f8f8029aa0083c49cb5ba73826594552055d9fb0f19c315a68398c48ece310d7d50d526247d476181d3bec251bccee3b2edba3a764bf2afac6c11d492cab1d3ead702b6db8e9348255bb78fa06aa036024e44c5975dddd3685d9524cf59dd5e224bcbc375fd57692a8800ebc069b2d85ab9cf45b267ada3ee916ca664512c246f202f26f9f28992d0c737669eff25640f33321ba9ec6d690ec74350231ef4e436695d31d60db20c45c453e0c2d52d54df3f88822e4bdafa545c5b3fd96c500a15e613accd38ed1e163b1db2a283366bdca4193c959bf7a8c2cca17c8b29644a77e44f341489625dc169d3e1079241c174c9add9e987ceb39f687aa60e88577444bd0388331e89b476b8dd03b3fe4420a43e9b143f9379ec11a93f3d1bb4bdb87cd7ac3590c0f9f724e6cc6d0dc8df2949469644f56a7212f46bfcdc8e5a8228bd81bac58a6ac198f4a7e876071813bf823e96a4d38eb1470afcff848db6aa6771adbf366104a161be084c6312d899172f7152843d56ab472b7d94b1ad349b0904b3ecf6c19a20e0f1f37abf5050cafcf5aa4ef0e30464e9f493a49d4b38d58e365aded3e8950546e87fd83e3c3b5add323d9888fde2889b795545a893f753dfe7b41659c9b36652915535416dc9830a3aa9040d562f397f1904184182c658fed97eb3332c16e505c901ffe6b7a4001e151056de1831151a0a183ba2cfe1ffc72270c99ba1e67b4d3ec3693ac5c7481471460e092a6cfb01e6c94ea7156b1a75280dcfc3e2441b8b1d71b8eeb44275ab5ae54645488779096cc2d66cddb1c0f6313f02739436607660498c6bfb173ecd68fa500a53ca393d3230d90ee3b912334f025830a567534e0cb56081fa221bdabd5b98ce50242a47f546dcdb2143d60668049786f184c82d2ada3fe66e6c185df6cefe5342b449cd5d03c80d8a0234a5d3f8512a8f764c9a35ac134507fb7ed7cc7b106621b6786da47da4a79809898d190e010e76555bb3237a41060246cfbe99b6f9c8b1676754e3fdfb99a299fde23a69dffe0fefc21a46507ab740b82a68320b9a5d2f898fe3dd0c5212f5bc88368772523cebca3d6aee5df8fe87fd36def6aaf2f7d77ce0cf999a03329725d15e0a94f2db32178b014d047bf13a4bd6f719414a556fd9ecee47befe4408289ced8f9a296acebad53a6340a3ddff1f7345bfdf08fbfb62f9ffeeeaff8ae4428b737a7c729328ed7ebff61f448cfd37d9c671da2697d41f5364f74bf28c36a7da88a26981399f4a2b5f3eb1b3daa4006d1f4cfe599ce173a7cc9927b6ce40f094c5efb19488ce045d3e754579df25adc1c6e46a9d34b930bd57973530a10ba252e0758bb1817ac3282665e0e0b7702110b8fe6b824e6511ac7720c82bee4a9d5fd46276adbb62d25859486ebd4bfa6d86e38c796ab30264d9b6adfafdb5e0164660b300ef72f224d06863b54a8e4e5089ca741ffb501f6465a6c023f68cf5dbdd2e831cf4ccbb4dcf7214ceeb710c1a201c070ea2590a7b86941565460eb7934aa065dc74667c44efb5e047a5b5e80836b20de678419be3c4df429ef363bfeee6a5c6896abad266a028c34815b5523c670cc97875acf013ff658934b659f817acf1d431ae18dbffaa60e6b02aa6debc53357df8aec9c108439812152e818c6506ae5e5f61edc341fa08061583a1d57fce0db04fbbf84307418f7f4e445d9847d100c94cab429c0c8eca1cf7b73ac3278d103c1e5a11a5951b1d7d32cc120b462788bd95f283d32d4ed75150be9a5a52fb46a350d9e07facafb55d106c474e3f136aebdda3ea294f0f0f62c13ff5b16efe12ebd37701396a8274e6085ce297d7dd92c8852e61a56b2799211139f8d3c59a66e58cd5b6341292b37010688e1af9fc6a75d6fca248cc85dcf4802c96c6e1fb7cbc0029a3fffc38bcc2325a9b62704ebe245013540bd95eb32d4b9d7b60f6cded40c9814227b33639c2d68aaceb339a61a1cc53a7b48b254c6a0525f0a5cf0ec6431e970de2b8dde22fe4f432df7ba9d2dfa7637d749642b6d8b5e31da10faac67d674b5d40bd41d8f305a077e460f3387a32d2d4d5c1c7379eb3db4195620e52daffd48f61ef7176060f83fdd2ada02f89bd57e95bc0e459df310d6022786574770722d4077af9d7ff082eff9aff28daf847d997f4cceb14fac6ff91e50ff607c589125d1ae6a69644a3624ba8044f739ead54e1d46190f865d6cfcd13b890cc0e5ad3838341e248515d0f749623a9fced933838988c6bdb122d5c62fba1ed78d3d08a0f07127333c7e2460cbd0d52be8d9b832bc8d0649c620cc0a8ebec3ac2de1fa032c871702ee723c883473e2540fa45864c8ff7254b08ae4786c70b4f916044155e234b1f3aa1b003ed93e06f7492c7851352d26ebe29c59aec4b062da7c947e8ff6149759555cc29a30c97a5615fe8121dc3f0e6152108caf2b45b7dccb0efdfd2f8d527407c550dd3693263e2948908a07f0c50582620b652aa25d32e28388718f1af58f66efdc299d52916c3c3e8f4f6260182ffed82aa047f58fce91ab4302caf465c5a634f2487e9c610cf5460cbae69a9a0b39dfbde256325148b91e8bf0a76ff7f1e3b31e8db034b314e61f0eea6b0c22933a90fe759d7817a4d5db783b7e54831b8fb8e74aa921f0cc95687bab35e1621e5f507e7f77bab103e91f49cbc865b455aa4ceff5880c97f0347fc81559de00a9130111cac48e1950acdcffbba5f12baa56b713c5280b365c5686ce66e1ab91813cace46dadf9f5d1b74cc6b750f9b9f30f084610d5c89c451f7dcabf4d8b00ca2d0e3378a99ca74e62ae12a49d0fa3aa8ebabb5a6264ebd1f890497945e1e119145a255b3926808a6f12b86fb695cfe704d2a5385ce4408b2c58ba60bbf346631bc521b73998fff942b1f4645b377da76058e0a9e657291671bfd9915fe668deb1e4e80b9f9e828fbbf28e02d9ddb2fb6c311e9b0d313549e38f9d21acb6b495e4f48a21b4378bfb85584c4f621aa9a183bc7ff8248f06c7295375f7874c06d3c8feb2069ba8816c24268d4d5a9f4ac66896743800bbb2ebedbf6d6711e2753bb21748c031111957d6e2b7004a770285bee3f95a2dfe2ee72ae06089446cafdccc2b7d437f46e3c49a5f26bfd709decdff610daf3d8224deaa6f7e834557428013db13d4ce9975ca271a81f646658eef3c6a9768ec8cf0b7f3bb12dba410645435723327ca175d01d53ae62badf7d48b341598fe99401ec9b7e864ee9cdd81b1835e8169e9bfbebc20abe8b175534d9bbfdd5f5180b4ef14f7c3d2d0a36998d0b8ec080bee9e33f5256fbc081eb25a70a402c11e9fc5ddabd74c7d96f29ee3355d7796493d6b6317cc6c012c3ba2461b85c01d277346a3c83a15a8afaf7a4aa87aad5cc7eeb45d97736c563feced12ac07ba4630a3fcb477b331e174e7f5aa83a52679cb6a52036c0a79af15d609d358eed1a4f8f4e525ff77e4cc230c6c0b3d15bd5996d344a303c3a21bdeddc8883e95b47627646f12792c150a5ba039273e1d7ee1846aef860efdf43b47e8f9acedcc03d19be1668aaa49ef2fdbd4460ea1f04e345cf605dd9d94f277b8cccfbaba0b49385b330174b488a4a0c7d63f781138188245f78f12d5167da0b4e756d090bac96e57328604de3aea6a353d761e7aaaf35609ed280252c20a6870df4614268a73466b6fd96f2c856fe902e9ffcb6ecaca5dfb451f504dbe8fbb342cc185e80703b0f32d7ef6907087ccbd20820561e0a67757c0733fe5792e7903e62d22aa015a57431e18cbcf574cfeb52554ccc391efc5e5cf258c70694234ba5299f016b4c4c186fd9f9ce7fca79a5bcb8b9fb84c78f2593080e0ab57c4332e3eb60e8ef995b67e26d90ccc57389aa32be39b503d47ba12cfe6dc37a0ba6364faebff90d592b6e1401dda74cd6b5c4d295e355f0514c302acfabe608c01f07952d7cbcd84eaa9615a24ed077df47bbc257cac87e6898cb7a117c60e13ae6378d1b50c787246c8bfc81c6dbc459501e50c2ad6e46ccd9e3df0a8502bf9bbe0b09bcb655be4425c4295dedff50dd5e50c81449b4a99bd9a1183ccdb45666b9a97fabe8bff8463c8f63b64e90735227e5811ad730946886d9ab3ec3b163b593842106d1dc53f40f7f80baf8837a94cfe1d6c7ffdda96096545e1520df13f14541c6880c470c5530e64abacd063bce7d8275836ce4d8e4b0efff161b76953fdd4d6fe11a724786aa0669fd3481ac00073e2a9885f883c565ca53284717f39ae7786903d90a30b84775d0f845d8f68812f4b5aa56ea5b64e5e21344389e5ed7c803356fcb62330aa0db8e7d2f935455825fde55e14e08bdd817ca5fe28b0a999d25984adbb413b5cb0f127b490f3241e0a03b1f8f42af653ca32af4e2a6bb180dce9dfb917a3e73d687fa37b529a1b2896b5f6a96c56a9189e5248727c73e8858eb2db3bfea693d118ce12f78163e9073371d673cfc41806a9c0864d3aff85d5d765aee23e2ed3b4dfa021b7ca7600a58f76b82fe8c8b99549e5200e014b4111bcde6481a6874ddc75d51f517e936028163d1c33ee8f3a224e5484fbf98ff3781b04e9de1ed6513f3f3b7de7f128f020baf558047388caf0c160d9deb8c1493a035a0fcb3260e3949a7bbdfd53c8cb37649ddb5c012193d06947829bf5c7d19d3c81e54abc236a77d45bc0d02b858c87d84cbef6b4039c22033d38c87d51f9788763b3f3ec0e75425ba755b2ca80e9433cfd3c20fef888f66e80d703eb31ad888304eeb188c9bcad350a4f89c2f8d60ecd054714181cb7ab3f157962dbde9b0ba1e98cc277f1405279f877367af9676441b32e87c3e42f1f89bae5d90694124c7f0426e2ec420ae0c671dcf40a7f9486bae38f85c6aafc72f2d04871e3c332e1562a411d8acc0a15d8dfc4ff040f20271e3e22ffcb3f45e8eef9a2fb96e5fffabf11fca73373f203198ab86d032eb171d02db25ce8645fbfdaf227b9fe2c812963cb6375c9b2c8c2e8cd106116620e485870d90ca5c96a49da7ccecaee92dc2053cc1da0cdc775a13515f353feb2afaac495b7b4974b6f7876c5bc78397f83615dd75d661a2d6d3d88a21081e33e516d5b30eb127c2965d2e78e2bc631042e61cacd3bcdc3097c00547d05359354b3dcd3ddaa5d573f171bce694ed96faf7556412402fe3848c6c56426e773972037c1088748a0a203cfc1ce1ff6a0e723933abec660eac9ff41e011b06e76cc2bb21c5031fd1a0ce396d41275c0075fbc0071709a9da728aee764f2954b9a0cffecc9964cd4ad7334e5a86721524073ec94aed9f97a21a65e115eb601f0235e7fec326b9584cb6b4b799cc3a0d8f26d880488d77f10f08bbb193f5ffbaaf22ffed2109f1bfb4b3e824812a809db12ac5774cb27bcf18094f3a5e01ef9cd4c5d4fbaf25d70ff0c2f08eac4f6b911ece2f22acbafad73d58ae98baeb4f4adada0299f3e56b5dbd0eee51e2f9e6281c9432c7954c76afb1e735fbdff4ea48c7f8efd3b92fea52a3def57dae647d718fafd65f1ef5e", @ANYRESHEX]]]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x349540, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/49}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/250) r3 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x8, 0x80001) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000200)={0x0, 0x0, {0x9, 0x1, 0x3009, 0x6, 0x5, 0x4, 0x1, 0x5}}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000002ff"]) 00:11:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) r3 = gettid() ioprio_set$pid(0x2, r3, 0x79c0f5b1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008b"]) 00:11:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000400"]) 00:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d020040050000a917000000004da2001ab701d56bca029def0000000000e725000000630045ab6924d2c120d067d038fa379278700d762c3f0da094e3a4dde252f6af60e953e8a77ab335213fe386e4c990cbdf62ff83ff00"/111]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x80801, 0x0) poll(&(0x7f0000000700)=[{r3, 0x4002}, {r1, 0x1181}], 0x2, 0xfff) 00:11:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r10 = socket$netlink(0x10, 0x3, 0x0) ioctl(r10, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r8, @ANYRES64=r2, @ANYRES16=r1, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYPTR64, @ANYRESHEX], @ANYRESOCT=r4], @ANYRESDEC=0x0, @ANYRESDEC=r5, @ANYRES64=r10, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r5, @ANYRESHEX=r9, @ANYRES32, @ANYBLOB="6bd05fa57aa8ee87c3db613de4147422d06f839c6415d861c8bf67ad970b2889deb39c97e4741f0692b530e4c8616049ba37041c8fc4a970e08f25a127c7669e5de53f858895b6f2470900f8198d69371b2cdf616011e38322a10e5dbfbe183d7edfcb1a660c60132a1fda6dff746d48cd0c61ec9333a48ebfedc1ccb648e18a79562524cbc693329a5e1e384d786573cdd98d12da23dfaeadcf94b71a83429eae2b1b39cc", @ANYRESDEC=r8], @ANYRES32, @ANYRESOCT=r8]) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') ioctl$SNDCTL_DSP_SETFMT(r11, 0xc0045005, &(0x7f0000000080)=0xf9) 00:11:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10200, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r5, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0x809c, 0xfffffffb, {"6ab37178d463be760106346507e44a38"}, 0x2, 0x2, 0x4}, @ib={0x1b, 0xc0d6, 0x1, {"e257abd5c9f098cb6e156ac7cb3d83dc"}, 0xffffffffffffff01, 0xffffffff80000001, 0xfffffffffffffffe}}}, 0x118) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d050000bf6887b2a900000000000000000000e7250000006301000000e300a50000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000bff"]) 00:11:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:11:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000700"]) 00:11:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[]) 00:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x142) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040), 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="00e0810000009f000000"]) 00:11:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000010"]) 00:11:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c1"]) 00:11:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x4, 0x2, 0x4, 0x1, 0x6, {0x0, 0x2710}, {0x1, 0x1, 0x0, 0x5, 0x7, 0x0, "1f127a50"}, 0x9903, 0x4, @planes=&(0x7f0000000000)={0xe0, 0x2e6b, @userptr=0x3, 0x5d}, 0xffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x9, [0x1, 0x2, 0x7ff, 0x8, 0x4, 0x9, 0x2, 0x1, 0x1]}, &(0x7f0000000140)=0x16) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r6 = getegid() fcntl$getownex(r4, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5, r6}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) prlimit64(r7, 0x9, &(0x7f0000000180)={0xb9c0, 0x4}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000011"]) 00:11:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001500"]) 00:11:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x12200, 0x0) recvfrom$l2tp6(r3, &(0x7f0000000040)=""/109, 0x6d, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, 0x20) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c2"]) 00:11:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000000)=""/171) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000012"]) 00:11:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008b"]) 00:11:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b00"]) 00:11:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRES16=0x0]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000cd"]) 00:11:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000017"]) 00:11:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="6c0000001b58cc9f0000006f02307386791976fc49bc822787f015902e17579adb51c67213bddc7591c51f21c810b0bce1790bed1b0657f741cee1f16d2143948f410271de0c979dce429f920abda7e4b2f0077c4a4b2f1c048be7ede0941aed563486520f7dafd2c6fe205a738f3dafc0b0e645dada37a41fa15b66ab3612dac727d53905dbfaa0a1ef481dad360df41411aeb7ff55040de41153e96fdd478e6c5fe7819cfe48076cc6db"]) r3 = socket(0x1a, 0x80000, 0x1f) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x1, 0x1, 0x7, 0x3f, 0x20, "4c2329bcc50f69f5699da2e3e0524ffbe3a283256cd206079bad15e190b84bf9422b51d59674914de3225148f90c81bfa687e72fc15fe0c782595db3ad29eb", 0x28}, 0x60) 00:11:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="f32dace3a0e62093ae89e479d3747e99a6b1f8fd2fe35d246f4d0929e2aed8401188b40f62de5975fb55aa96fe"]) 00:11:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001f00"]) 00:11:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e1"]) 00:11:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b"]) 00:11:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000561"]) 00:11:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fe"]) 00:11:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9d0000, 0x1ff, 0x3ff, r2, 0x0, &(0x7f0000000000)={0xa2092a, 0x3, [], @ptr=0xd40}}) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000080)={0xe, 0x5, {0x56, 0xff00, 0x2, {0x8db5, 0x80}, {0x8, 0xfff}, @cond=[{0xfe3, 0xa9f, 0x9, 0x1d96, 0x3, 0x6}, {0x9, 0x4, 0x100, 0x0, 0xe1c, 0x7f}]}, {0x54, 0x8001, 0x20, {0x3ff, 0x8000}, {0xe3, 0x7}, @rumble={0xdfaa, 0x5}}}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002a"]) 00:11:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002000"]) 00:11:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000a"]) 00:11:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40202, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b80)={0x3c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x58, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x28}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x8041) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008004"]) 00:11:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002c"]) 00:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x478500, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) semget(0x2, 0x1, 0xa) 00:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000005800"]) 00:11:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001e"]) 00:11:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000a"]) 00:11:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = dup3(r2, r3, 0x80000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000000)=0x8000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4b0103, 0x0) r6 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000340)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf250300150699d19f1fa8c2000000000000000000000000010108000400ac1414aa"], 0x3}}, 0x400d800) process_vm_readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000280)=""/115, 0x73}, {&(0x7f0000000380)=""/141, 0x8d}, {&(0x7f0000000440)=""/21, 0x15}, {&(0x7f0000000480)=""/97, 0x61}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x6, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/16, 0x10}], 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="bad404e6c7b86a5728fcaf80c6f77ff764ec0f7a54f79e", @ANYRES16=r7, @ANYBLOB="00022abd7000fddbdf25050000000500010001000000050001000100000014000200df6eeaa3ca6d7f5b0d45bfcd75d4fc6c2600070073797374656d5f753a6f626a6563745f723a6c6f67696e5f657865635f743a733000000008000500ac14143c1400020000000000000000000000ffffe00000021400060073797a5f74756e0000000000000000002600070073797374656d5f753a6f626a6563745f723a74706d5f6465766963655f743a73300000002600070073797374656d5f753a6f626a6563745f723a617574685f63616368655f743a7330000000"], 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) 00:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000034"]) 00:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001701"]) 00:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) r8 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYRESDEC=r2, @ANYRES32]) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r10, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_SET_MSRS(r10, 0xc008ae88, &(0x7f0000000340)=ANY=[]) 00:11:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000022"]) 00:11:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003a"]) 00:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000004001"]) 00:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe0000f9ff850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r4 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000001d80)=r3, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000040)={r5}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYPTR64]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000040"]) 00:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000003b"]) 00:11:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000040)={0xff, 0x7, 0x4}) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000000000)={0x40000000, 0x7, 0x39}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r7, 0x80045700, &(0x7f0000000140)) 00:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000074"]) 00:11:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req={0x5, 0x9, 0x1, 0x8}, 0x10) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000040)=0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000004101"]) 00:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000048"]) 00:11:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000140)={0x5, 0x1, 0x1}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xfffffff, 0x790eb3b6, 0xfffff801, r1, 0x0, &(0x7f0000000040)={0x980911, 0x9, [], @p_u8=&(0x7f0000000000)=0x7}}) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f00000000c0)={{0x1, 0x3}, 0x5b}, 0x10) 00:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000075"]) 00:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000ef250000006301000000e300a50000000000ffa9072117eb2c488ab22dd93abbf0ffff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008b"]) 00:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="faffffffffffffff8f03d71310a5dc7298abd77eb592e7d7ff00b9613b2fa4bb6e3375946acf265f2ec966d0aba12980f307503440673c2480"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x50, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x556}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x24008080}, 0x40001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") write$binfmt_elf32(r4, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x7, 0x0, 0x0, 0xe957, 0x2, 0x3, 0x4, 0x2b6, 0x38, 0x2a2, 0xff, 0xa1f, 0x20, 0x1, 0x80, 0x6, 0xffe1}, [{0x70000000, 0x81, 0x8001, 0x6892, 0xff, 0x21, 0xafc, 0x80000000}], "c25d0296ff1033cf81d4d3d438a69185d4003f65a33b320cea60bdcaeab307ad5b2f312b41d0a2e76fcd67a1d6667aa787e4cb120d920f35c941b15b5f", [[]]}, 0x195) 00:11:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000076"]) 00:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002210"]) 00:11:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000000)={0x4, 0x2, [{0x2c08c155, 0x0, 0x6}, {0x61ad, 0x0, 0x1}, {0x1, 0x0, 0x6000000}, {0xe2, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c1"]) 00:11:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000079"]) 00:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006bb4ef563bf83700de96004e6af9a2619bcba00228f888a12a39d3d73808a7c9584995b18eab92b291501eba29f20488a06617bd7b4f24def0e27b151d48c98860aa7a5b6d584e1eb021b4c3680f4ebd70dde105ebf28f5a4a147db0ae9db4887427f3b65b533429f5c49e085a228a23a222170157c0cf485ebafe736fbafe0bc5ddcde5b6f7cef68902cb9f2b25c2839195eedc2a6b0fc0b5bc9cd0e7399f93a"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYRESOCT]) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x22000, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f00000000c0)=0x5) 00:11:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002a10"]) 00:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000c2"]) 00:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="f8acaa9a", @ANYRES16=r2, @ANYRES64=r1, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYPTR, @ANYRES32=r3, @ANYBLOB="d1c61ac2db37cf4e3b3f2d17991ec930383b1c5cf0a1b898fc6af439af492f6810d0806c84462d0d73fe60af1898751234670d4342e7fb3d2fd96ee426158daca4c8c05daaf32bab74148cf755962004ff6c09ca0a9188549da090cd1025f6752c74d2ef8d5fc558a0918557505ab80741093c27270c53aa92f8e8dff8c2cf0580e5009a65da9a0cad3e4a9f9f191df8bc25fc5fa19beba7ccd58b12ed13bd00c07dc77034df1e2b092de125f48b9cec0fdf0f4de4642e333a10ab385230c353f3828eca38308ee150003b7bcdab6db89fce489e"], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYBLOB="533fce8aa5b4f6b7959af88dade3ed1df6cd9a73c04f37441aac001802cefa6f953b5863e1a28ad04267870b1871f6c559518617d72c958641da", @ANYPTR, @ANYRESHEX=r4, @ANYPTR, @ANYPTR], @ANYRESHEX]]) 00:11:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007b"]) 00:11:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000cd"]) 00:11:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:40 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x107000, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002c10"]) 00:11:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000086"]) 00:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:11:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x6141, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x9e0000, 0x2, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x980927, 0xb52, [], @value64=0x3}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000000)) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x7, 0x101200) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9, 0x30, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d0000400500a900000000000000000000e7250000000000fff0ffff04040000000000000a0000000600"/60]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000087"]) 00:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f02"]) 00:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e1"]) 00:11:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x3, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRESDEC]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000098"]) 00:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fe"]) 00:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f06"]) 00:11:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:42 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f00000004c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000500)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_genetlink_get_family_id$gtp(&(0x7f0000000540)='gtp\x00') ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES16=r1, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYBLOB="3483c1d89e4d7c4f40e3e75f29f40b4cf771ae4352", @ANYPTR], @ANYRESDEC=r3, @ANYRESDEC, @ANYRESHEX=r4, @ANYRES16=r2]]) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x404400, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000480)={0xa10000, 0x4, 0xf0d, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x9c0906, 0x1f, [], @p_u8=&(0x7f00000002c0)=0x20}}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0xffffffff, 0x4, 0x4, 0x40000, 0x8001, {0x0, 0x7530}, {0x4, 0xc, 0x7, 0x0, 0xfc, 0x0, "c41ea8b9"}, 0x11a0, 0x3, @offset=0x2, 0x7fff, 0x0, r6}) ioctl$EVIOCGBITKEY(r8, 0x80404521, &(0x7f0000000380)=""/178) symlinkat(&(0x7f0000000080)='./file0\x00', r8, &(0x7f00000000c0)='./file0\x00') r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$VIDIOC_DQBUF(r9, 0xc0585611, &(0x7f0000000600)={0xfff, 0x4, 0x4, 0x20000000, 0x400, {r10, r11/1000+10000}, {0x24e401b9c5418c56, 0x0, 0x7, 0x40, 0xff, 0x9f, "4df7acbc"}, 0x9, 0x0, @planes=&(0x7f00000005c0)={0x6, 0x5, @mem_offset=0x7ff, 0x7ff}, 0x5, 0x0, r12}) 00:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000a"]) 00:11:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000099"]) 00:11:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x3f}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4, 0x6319}, 0x8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050022a900000000000000000000e7ff03000063010000721a4c829c3f343153dfc1f7068ca85200e300a50000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1b5b02, 0x0) bind$l2tp(r3, &(0x7f0000000040)={0x2, 0x0, @empty, 0x3}, 0x10) 00:11:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001e"]) 00:11:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x4, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2, 0xfffffffa, 0xfffffff8}, &(0x7f00000001c0)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x1a9e}}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1080, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{@none}, {}]}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f10"]) 00:11:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000a0"]) 00:11:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRESHEX=r1]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000022"]) 00:11:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000d9"]) 00:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f15"]) 00:11:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r5 = getegid() fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x17, 0x4, @tid=r6}, &(0x7f0000000040)=0x0) timer_delete(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = dup2(r8, r9) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r10, r11, 0x0) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r12, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_SET_MSRS(r12, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="7824c6d39819177142028683ac7a22e6f8432421"]) times(&(0x7f0000000200)) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000440)) 00:11:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000040"]) 00:11:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000db"]) 00:11:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b9c10a00000f3266b8000000000f23d00f21f86635100000060f23f836815900a206ba4000b0f5eebaa100b0e6ee0f01c80fc7b3eb31f365d15a31ba400066b80000000066eff3a4", 0x49}], 0x1, 0x51, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x14d941, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x8001) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000074"]) 00:11:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000de"]) 00:11:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) statx(r6, &(0x7f0000000040)='./file0\x00', 0x0, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r11 = getegid() fcntl$getownex(r9, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r12}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r11, 0x0]) setregid(r8, r11) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRES16=r3]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d007f000000000000000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300040000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006c657dea59f6b3069f1be31ad4cf6d858d1d83b08609a9554cad7db956d43e1b2617d729936902fae020000000000000067fd6d6d788ccee887273f4158e822fab902000000e36acb3d02b5df01bf040adfc9a3cca8e91a86d070eb5f819ddaa9"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fc"]) 00:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000075"]) 00:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000380)={0x2, @sdr={0x4c47504a, 0x9}}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000000)={0x0, 0x5, 0x4, 0x40000, 0x6, {0x77359400}, {0x3, 0xc, 0xc7, 0x9, 0x5, 0x3, "b92d1770"}, 0x7, 0x1, @userptr=0x403d, 0xfe, 0x0, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x0, 0x5, {r4, r5/1000+10000}, {0x5, 0xc, 0x6, 0x6, 0x0, 0x1, "8e054a55"}, 0x2, 0x3, @offset=0x1000, 0x7f, 0x0, r6}) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) fcntl$getownex(r8, 0x10, &(0x7f0000000200)) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r11 = fcntl$getown(r9, 0x9) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe7, 0x4}, 0x0, 0x4}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r14 = getegid() fcntl$getownex(r12, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000f0313270163b24a8443064816233c297e0c156d19c4ae62041bd15dd5456fc8661a786ea0ccb473ca4ca74355aaf5ecdd208f161af3d87e612144fb1a364588830a1d8d9839ce83025c403810545363b7c1160d3f31fc8fa0e7fffa79be6aadd8c9d3fab66e26758e3f898a4a881a9d0b550b749c4370d388880bc687a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x4}, 0x0) r16 = syz_open_procfs(r15, &(0x7f00000001c0)='smaps_rollup\x00') ioctl$DRM_IOCTL_AGP_ACQUIRE(r16, 0x6430) ioctl$KVM_SET_MSRS(r8, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff"]) 00:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000076"]) 00:11:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x105000, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000580)={0x198, r4, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x74, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x94281fa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x63c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a9ef999}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61337fab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x809b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x373}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4229}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f9a8a2e}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22f89bb0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a2fd24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86e5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38c39a69}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e85d693}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8c, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a6c1166}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fe97fcf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f53e1d9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7270fcfe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e69e11b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d3dd1d7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45247843}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x2c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f0f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14929911}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7eac705e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda2c}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x40010}, 0x8090) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000)=0x101, 0x4) 00:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x254241, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) r7 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000180)={r5, 0x7fff, 0x3784, r7}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x44, 0x3, 0x4, 0x8, 0x8, {0x77359400}, {0x5, 0x1, 0x75, 0x6, 0x3, 0x1, "07922728"}, 0x4c, 0x4, @planes=&(0x7f0000000000)={0x8001, 0x8, @fd, 0x1}, 0x1ff, 0x0, r0}) ioctl$VHOST_SET_LOG_FD(r8, 0x4004af07, &(0x7f00000000c0)) 00:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bridge_slave_0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000040)={0x2, 0x71, 0x4}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007f"]) 00:11:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000079"]) 00:11:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x284801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x44000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x6, 0x8000, 0x8c16, 0x1e, r5}, 0x10) io_uring_setup(0x44e, &(0x7f0000000280)={0x0, 0x0, 0x5, 0x2, 0x197}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000008f03", @ANYRESOCT=r3]) 00:11:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000080"]) 00:11:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) bind$rds(r3, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:45 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r1, 0x0, 0x1, 0x0, 0x0, 0x6}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r1, 0x80}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0xfe00, 0x8000, 0x3, 0x2, r2}, &(0x7f00000000c0)=0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0146c06a25ce00000000"]) 00:11:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007b"]) 00:11:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="e3"]) 00:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000086"]) 00:11:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000091"]) 00:11:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) write$P9_RREADDIR(r3, &(0x7f0000000000)={0x68, 0x29, 0x1, {0x100, [{{0x20, 0x2, 0x4}, 0xffff, 0x3, 0x7, './file0'}, {{0x40, 0x0, 0x2}, 0x3, 0x1, 0x7, './file0'}, {{0x4, 0x4, 0x2}, 0x401, 0x9, 0x7, './file0'}]}}, 0x68) 00:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000e00fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r4 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0x1, [0xbd6d]}, &(0x7f0000000040)=0xa) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r5, 0x80000001}, 0x8) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000087"]) 00:11:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000d0"]) 00:11:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xa000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) restart_syscall() 00:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x244202, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000098"]) 00:11:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="fc0a8dc3000000000000"]) 00:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000060"]) 00:11:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x100, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000099"]) 00:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x32}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x24}, 0x1, 0x0, 0x0, 0x80000}, 0x4044090) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="0d000040050000a900000000000000000000e725fff0ffff04040000000000000a0000000600000000000000000000700000000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000061"]) 00:11:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x12100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400090100000000000000000a000000", @ANYRES32=r7, @ANYBLOB="1400060000000000ffffffe4000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl(r10, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRESHEX=r3, @ANYBLOB="edfd27b906b25a85bc61352e4b3f7e00383fe2308978020264617f513c422a17f8d87dfda2241a25bb6b9a34f31baacc3a7b20f1fc695a5f6430b472e047706a637eb6475e3a409787c87194149d2ef89d0d4f22d7dc9a47ac6ce680d800de4eb6b753aebfa8f0f38d5c220bd3ae60ceeff9b6b381f77eccae39306ef61eba4ccfc5058b52dc83374ec23a15f7e8c5f65d02b90ab56498588fd177dcfcc46566b7ae8c9e8eda12a3f32946717ccdb79e77134706fbe47aab60092fbed2de6ce6bf1ae23c0785fb79f863560b6491fb35e30bba"], @ANYRESOCT=r10, @ANYRESHEX=r11, @ANYRESOCT=r8]]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000a0"]) 00:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000070"]) 00:11:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) ioctl$USBDEVFS_RESET(r4, 0x5514) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000008e03", @ANYRESOCT=r3, @ANYRESHEX=r6, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r1, @ANYPTR, @ANYPTR=&(0x7f0000000040)=ANY=[]]]) 00:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="0100002300000000090000f79e40050000a900000000000000000000e7050000006301000000e300431ed65a5c29945b5110e7a50000000080fff0dfff"]) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x10000) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000d9"]) 00:11:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r0, r1) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r2, r3, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000071"]) 00:11:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000040)={0x21}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRESHEX]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r6 = dup3(r3, r4, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x2, 0x2}, 0x10) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000db"]) 00:11:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2a0c00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000072"]) 00:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000de"]) 00:11:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200000000000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200001, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000180)={0x1, 0x3, 0x4, 0x0, 0x7, {r4, r5/1000+30000}, {0x2, 0x1, 0x2, 0x9, 0x0, 0x0, "c7a9882f"}, 0x1, 0x3, @userptr, 0xfe9}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f00000000c0)=""/250) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r6, 0x80045301, &(0x7f0000000200)) 00:11:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d00b12bdd30cf3a047ec5bb5b583f0040050000a90000000000000000e300a50000000000fff0fffef7689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000080"]) 00:11:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/250) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000000)={0x0, 0x2}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100011e00000000b2036227bb0476cc030d897f7d7b5332f3c6532d9b95f1a3cc45e183182fe871a74aac6612694c87bda78441d0f465604a8fcd1dec1c666cec3fe89c4676493e2fd1fec3791d071cedd820a3c56f25ce8787398e27f9badf3724c3ef033791fcc3fa6261d99c4226dad27cb7c123c087c95ac9e559a115841140d541710b2fcd8e89f1bf9c508b2a24dddf0ec69695d295a02d7f2d4215a8a6a9157cc13b30a0d2fdd9146c0ac94fbbe6049dbc3392d37be233bee124093cd66044e1d7e78b3003d572d18fad75840a934a9aa80315ed"]) 00:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000fc"]) 00:11:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301002300e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0xf66) 00:11:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000087"]) 00:11:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/250) fgetxattr(r1, &(0x7f00000001c0)=@random={'security.', '/dev/kvm\x00'}, &(0x7f0000000200)=""/207, 0xcf) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f0000000040)=0x2) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f0000000080)={0x2, 0x7}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl(r10, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r12 = socket$netlink(0x10, 0x3, 0x0) ioctl(r12, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000140009010000000000009cd8bdfa0000", @ANYRES32=r14, @ANYBLOB="1400060000000000ffffffff000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r16 = socket$netlink(0x10, 0x3, 0x0) ioctl(r16, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r17 = socket$netlink(0x10, 0x3, 0x0) ioctl(r17, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r18 = socket$netlink(0x10, 0x3, 0x0) ioctl(r18, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r19 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r20}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r22}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r24}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r26}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r27, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r28}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES64], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYRESHEX=r8, @ANYRESOCT=0x0, @ANYRESDEC=r4, @ANYPTR64=&(0x7f00000019c0)=ANY=[@ANYPTR64=&(0x7f00000018c0)=ANY=[@ANYRESOCT=r4, @ANYBLOB="bfc3ffc07b04b6b66155162f7dcf4d9d14c47b73dfcab18092f784fd797ef59d7c6e601829c9e6a88863a9e85fe85b34c7204f78da11533373476bc2072a310f8a75868f547219d371bf03b302a91278362172bc135a75f1bce5dfa38e098406bc585a0385c1a7e4f28fbb9dbe3efc37442f3bc736af15ea14c3d39e202723cf062816be254e9f3ce324f990f5bf7f94fcc56a823d58423e2e12b949dedec59029c74a4f906bfc131f", @ANYRESDEC=r23, @ANYPTR], @ANYBLOB="c07bd733a374d130af5eec5c2bee3d12c5e6eaaa2993efa9245aa5b103be2c064ee31a00b797021d74e613e91d9d80fa3fa121390173e1d1e8d53ab9eb3e97b1471ce64526e109823da63d3a20363f088aa9aca736390ee26fe3720234c13f4150f2eaf246b6c9ba44affcd681880c48fcd1a9d55318b8f98be118261f0a25b6eeca94c3f3cfab4a375e9d664ca64b666609a7ff1ac2f736a5e4d01cf928f9c2181b33bec1bd4c6f0313b9036a85455e243f74477c52c2e7e34aba42227156eddedf3b820a34dc80a5a8c5b9f84dc12e74e46daac6d8fb80bad5b9fbd043bc58140bad8903ecf8", @ANYRES64=r25, @ANYBLOB="972d8058ed817e82e953c49e17f996853d6cdb3b8235c7678d4520878f709d149792848870c82de69e65c65f70e131d8c8c11444b577697e2d6f83c7ce0b6bdc1eceecc864cb20e41d46f016e290cae4e5964900502d11a7ee7a2b445c1389204d812b6cde9e17cc2215eefaefb06c5dc7bc83ace0288b38558e1793773cc7a924491ee753cc244bc84e7e92d31535e146db67f01eaabcba0f158636d3b2f4bb59ed5686c328", @ANYRESDEC, @ANYRESDEC=r27]], @ANYRESDEC=r10, @ANYRESDEC=0x0, @ANYRES16, @ANYRES16=r1, @ANYRES64=r2], @ANYRESHEX=r11, @ANYRES32=r12, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES16=r1, @ANYRESOCT=r13, @ANYRES16], @ANYRES16, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRESHEX=r15, @ANYRESDEC=r10, @ANYRES64=r5, @ANYRESHEX=r19, @ANYPTR64, @ANYRESDEC=0x0], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES16, @ANYRESOCT=0x0, @ANYPTR, @ANYBLOB="9cc7fcb9e0aa1b3e0dfd8f4abaaaf70469b582d97ae6e6588eedb2513976145b8f529ac5c6028b0d74b6d7789b57cc824250d83bc9bd39e6cec3f4215de744975443e422ea", @ANYRESDEC=r16], @ANYRESOCT, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYBLOB="2037a80f24730e5761ccf7320637a476cc5e59c7647a6ee4d7b2268e832a02809468ad086d55e50a19121729c75b3f2c87c67f", @ANYRES32, @ANYRESOCT=r0, @ANYBLOB="510d4e9f486fc102adadfb99b4aa70c6d46177ff9c0330345dadd987e6a2295fd2589738cfa22456f18b0ba2f2b4909ce6e506dbd42271d3e4ffb0822af52751e0c81619687cbc4518141e818f87459d7eae86e4474132a6a346b5c80c6f05e3fce6f21a43d5037374fa51448a0c3706c7a24fa06897feff77fe7fabbea19d5a1c232dcbfe219178c83a68772fa4375504fb0695234c945fb41093bc1cd9b909a5e038c6fa500a4b67c48e3f2f0d2919f0681daa82a83e5a006ee81747d7517d3971cb31275238c656d6a047c02e97029e1f64331dc9d02cc04df356bea0ac563280446a83645793b6a53adf09003d81fc293f0bd68865a5cd5fca2f309b4b7dea7a9479e0d104d3ad7622c6a56b625e057e426c6cb857a0fa3ad07fbcca353801ca6e213cd3cf8d9d4cf88b5c6870b5b1212270cd4c56b06828f9ad4aec0f54dbe61c3691f91e4d4c8aa2aa1d23fabed94e15e37d28a367d9284c76999f5ee811f13f9c95d5345347bb0c7e317ca3b22ff3b6137bf6a02696683bb910440f45e825f750f3fc041fe0946ba399baa77d2a3cd9476977b45bdcae6a3748e57d47710dc65eda9439eb428e72d7516a387bd55206b29fd9647e861f2f792abc3632ba8132a41817bff4f1759f317b0319cfb259fbbc808a5265cd924f24ce0be900ed0aceb21f81797147bd54875f4a2ed25450c74426c65bb88f11abf166a8105232003617c5a1ffeb260a879e5ed94b7f535c9e42541bb52678a90af5b5c29cbb9226b5ea7b902c65f75b06c7b1c201d9aecd29c8e8a14e3e7275fe1e19e0927336458acf793aa23cba823b11d711474e8163ac9c1758c2d7a3f13803036cee4ccc27ed5d533e2b5114d4c101210965334989f0dc9fc60992012042f2205bdb750ac72c86b59f4c91b1a10a2e6da0e0f52aef01cb7265d0e91e91169699c10c8746405541c425bccd70fb30f9bf8d83fbf6f7f10d9f0c3bdd31f7567f46564d3461c76d4a87a24dd879d764b98561c2fdd50a219b3c161736f271215dd2185d36f2e025f9de12021aa0350a7ec90560edfbf4a0f1feb3e12d81da7a71601854d4b28c16c1943111c27d1e50dbfe90c200ba4faab8bf03fc005a0e21ce76af5785f01e8ec5948de20cfc19f1cb234cc53bdaf659d3b34cbdedb3ebb2c5685d19335af337ac2d3f3405e4ad54081e56618e9d75506058dfe0709b85b16bac228f32c815dd8c6e1b2c6f4ec6b7de6e65caf4ca0e945a16aadf258be5537ecb564167feb8aa2daf6f54a6dff9ab9f5a91108d972c38f9d20c50b4baab4f551a7cf5bcdb472692c490b21c73c13b34b9937fe6d55b24d269678c95f5bd71c9991e7594ed369487e2d45f82983e7688fbea087d2718dae84028c9e441b59174fe94a7ab23cc5a15974136f8ca5e14bb1879968772cb278e70926ddec80a6d5264464dd1fac1527a86389f23bbf4b1cbdc99942927b93fb69bf9b098e2ad977b9734c37d82ecf4c3d07ef8ed76f93f9dd18f7e09deecda0e50e6f2b09e4c3dbfd60c4cb346a9a979552cbd04aa0772110f972f6d8421375e7388f8c416909ebab02fa9938ed38c160258cb067a22241045f8a1e28f665831a82441a41859bb6ca10b215c1a80f810ea4210d78192ad0440cc30f034278093cefeaec61bdd17c57fed0446d322fcb13375490b36f5bc276762cb772088e33dea8668560dacc43fa0a8df4c0ec3b9771195b8a16ab7be92d2ff51bf1edd12344deb6761a3da3197e3d7601344539e90888cb97a854ce3fe15df8ad19a2498cd7a672a5489e1f4ad7c2400dcc8c70cebb42d60ddd9f8032de0e74243c9eccff287c215d11a1273f8222acdf6f19403c658e8d22a6f47671ddc5a329887a38831dae7b5eb5f975611b52fc570e904e5b821520192e5a8cb06c536f948a7e69ba82c365a3fdf2579d32a636be2fa9ae2cc90854b76e2676b9c4b732f63e3398b4c1afe5825149cf19abf9c7d92001d2cecbf8a303dbe0a24dfb96746fc537453ac5ca82fc3c2335715625a008ae36cd3aed3020393736fe6361ce07ca1bb2482559014e5e491e8616949f694938cfd14525817f6b61cc58b33a56b9caa5aa21dcf22f1ba4486bd3589e814665078c90ac2a4a291465a4f7a8b28f464f8407c4d719dd9417426d5a1fd7b0b9b6618c0b65d5d2c849e16c516ae41fc0bd638ed9a765341c3569b4ac19c4c567c2f7a5e74b1c7e744ad0f919a6ee22ba7f50ecc7d43ee21cd13df00bb65b183065565e2b91f7210df804973526e8b4cb7383c1192564b8e30ca9d53fb2f4d1208f40af96022e1cb59153390f0556cbe8d929c39507ec5411d2e237ae202d10ef0b250d7fd5ccb12ecce1e5439c32a3ea65c7edb2c7cd3b23bce8afcc9fbeb061a8ca6fdeda8d919addacb354567ac92c784ac1bcb4737ccc61923112a9765c5740b74483a85ad5b1a6007b5f9a662ebd823f9e42fbc7699bc0e0fd8322c3ec7c8b72a53b3081232c83bd633c2765619049a77f95cd9c05268ad247115f9792d3a381a3d2d81e6e6e4786ae2fc08604782bceefcfda1e4c683924adb04b75721481999f164ac0b0be32d0d59dd949c9d169a0c8c93c29d2e48e78840297e45433eec49ac5c06d0a89c535fc3ffd1443c55a07afdaf33879d6569613e21cf938c29800049fd4784ab6c0ac2a080db178f56d2e1d9ece7e4f69c7428a689127f3ab47e279fffa967976b8d758a97bf5d03a77855d809d74480fd4b667466eff3efae906164944dcfd445207655028e31e54ec17341a519df33588cff44096fcb1775c11f8fe75bcc8242a9818ead750a942957450095548405812ffcf84fb943e07dd84126d1ee47a6d77a1834b7eb9485c31b2b7eff0fb141f58b6e2e4925d056a3e8074ba730dbc4e6dc1c0ba832daf5cef65c9d92be95cbcb7561cb4c46fff4da0fb9034e56b8da7d9f57d50eaa22f3cba3bcb7c1869dc64f69ea43e3c6a902ee8e63174e38642f75a23702cc5172aa3b7e68961efadf111dc22801c17bdce0a26e61305a0d600b3b7c2e78ed62cb9e62616d9ac0508847020755843dcc3293bed030558bb3ce28a4ac06c3156b3e272fc24ba4e2eecb34ab4b8d31f0494263590c5a0ff87be8230047bfb9e3f13caa28eaa2f4bbdfdcff9ee273728450a13ada58bbd36486e538498b1cf09a752d58a911fa6f0dad9de9b0662363917f84fb46792f425c606670d49f8336bb79f7e93dfcb46ea3a5a182756176e22fa3f1ae126a191827d9295e1cc1c0b395f5b798db4f04d293defca2dd09ed47a20df74e00433f96223f1ab02bd22a5a72af32d718d4f4e8c0c4f074e98c788a024d71eaaaf6f66fc0d3b96601269dadb939dfad9c6687c0f00f8accdc9a144cfc457fade255bc961705e1c38a87a5250a21c25f9c916a5ed23fd4e49d8557332f448314b8fc52d247cb5c6b7410613219d96a482ecb5cc41729e216102cec2f415baf7c13786fa7aab39767870a0e8d0234859804d30a0a437f184d8d6285e188777d652b28349f3b3f8b490a6183f44d9cdff70cbb32a8bb487d82ad7132a6031aafe1d7d1b0fa197445097626f1bb22ee822b739c51381aa0e164bc3a14e926ae69a67a9e6048bb7279e6a3ebb779716189407085acbf32060c82ea1c05ca23610c2d59fadeeb2e5f613f4c5e979bbcada221a64544d4eba7449be028ca7a13b58fafb059fbc5d6076bc7ef01c1307696d33506d674f67e7115aef17054e6d28a908396a4b22ef0ccd370a9f9a5bc7ed63a4ea33ff34e55add0ac39eb52f26c09159d6e5595b9b58b195183f55b66dd51384fb775b31359e592acd55f5344f9c2db58d792e2abfc7c5858b8482fb981b305eafb7b0e8ea28ac5b42aaf0bd009df15280665046518a48b54c9bbda73445415e0c698c3f4f0c4868d515fe6c0c1802f9ec83d11bd5b8971212fb33547114141dfa4227593e9e4a8f0540457e1046552dc37cdac49b402c4e1ab7cf3f8db625991911c921c28987118c9175d3cc9129b63992b581046183e560e070da03f50bab63e5469ec99cb4812a56fc2281a41a8e99ad587a1355117183b635f86f40b9eccac64c79e6a778ae02965e4f0d36844e59f1fef9bd0a8cf316fb224eadb8a226bd39a76450ded6fb17a964048c976253b91e3d5168d705dfc7e6446c4a19ee02d72623d557ea5ff02ddfc7f5db34e3be245aee473e7124b93d2730c0d7dd97078bf5e52d3ba874935f2cd942bfe0060e840b7122693834d4f3bd0d515f1cc3eb1ba70c4d6a4ec8829da21ef09b7c868cedc196a0ac04d30fa9db292009a2cc85e69250128e63ea0824e1ce276a2c1be555714ca2046804c30fa639159168afd56af42d8efc9cd505244315d7c6f59c784b9c5bccd5bb3e17b7a4c0cabd8a90aa81fcbd31459c39becc840ad10bbef329287ef4f8360ded4be38962be4179d6c1b85ec0ea24216b6d453504d86355eb1186b0dac8310e45e2ecce1df55525da8b46a4bdf21a2dc2ab94e757c474be8b77c65b286a4a46e2cbb0f1132fdf56b97cc80d6b8c0bdd20b3d2549de5a79304e90876d28145de96def049e2cf5f4868442b9b9a463e5fcc13d032759de970d5c071c718d43a08ef8f22f97891302394e0427330667d3642f873b8ec2411f076aad074f2a7961bd3d0c1e3587cc5bef171f438f2dc3f052f9055af1f68bc27684a0f04cd1fea43e9659ca7dd5632aa8acb9d066a26daa0c3476e006339b382bb303bbb4a7f09354211a0e1ea4a2d085398e1d7cb9ac92e14132db610ccd2c0847d3e530882f9dcae5ca9ffd88bf52fccfd6b4fd83386709ce28c28f77304a6979a4e93235c2a507f86151474829e98fef4235fd29d51b81fd27452a1da867edc141e0c35b253ae13338c15b16bc97069ff6d1cf9e1f6fec80d22bd2394c3e9d5432a10877ed12d5eb47a185d0d36518fdfaf54e0b938ce8c99755e88f005e396c2362a855740bb42e30f027123568ba792fa193b69b300f3f72886fe0528a2875e0e8fd4a94d73161aeeb815263dfff35dc0f45a5a81e61bf1b089e933b1b97d25ccd280314d63be5cc7866fe746433ef44fe431f8b85ee7488265fa9d4638b91ec71e38d35f0f85b6f46b51c256777dd6e747f8a4cdc1c7dfb3bfd285b6a385315a8888779f9c2dcdfe56d62a7f9f566b0f8e7596e6d3e4d34e681742b80105127ea7f1ecab8b33ac98c54e88eba47bf29e6c121ff90f5593c92afc3b882b114a907f1cb8488fdfd787351d6f5527296e00cb4d7b4e9d5cdfb796e6cd1acca9827e52052fffe44abb96856b750eaabb9da1eb0abba04c8a93f98ef0c063116316807a2d21b78ea169678343de15d06edd76e41caf851356e7ca66d6e5d1e2036dee128375a0a5dcb4e83ba6dd5be21f4f6b6a0be0767e36e87f8cadccc942d90bc49385a02918b50c3b9349487c29fd98b16728be8109779e9f3d2459682c13a0cb58c86bf197de0a320af73ac0eb290b920784b6199208097fd09f73b2cd224e5be9ef8ec0a19289c31c3c9834b815797a5d54c77cbf3c836d1dbf8251d7e9557fdc9e5fdad039718b1bce59ed32cca228e8decc9d6ed2a1acfc0f021b96e4b7bdd8eb2b553b210675b3751933dbb3f3126c09d5d66ca30d9da801f02fd99457c1095e3757fce9f6cf8012dbece7ba14d256959b909cc6d6e48e08701ba644fa20c547350c1fc2afb86e118f595215867663177ee9d76115bc095dda5cf1e48ce9bca6604d9846e2fd8bd290664be1607ad8048a7478a2ff621bd07ac72135396fe2e", @ANYRES64=r4], @ANYRESDEC=r17, @ANYPTR64], @ANYRES64=r18]) 00:11:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000040e7250000006301000000e300a50000002522f2edae38745d27c52eca0bf10000fff0ffff04040000000000000a00000006064c4fc45cbf92aa3ac6024a3f7d654e5f8211fde0737be1d308bdb651deda9dc21f21d14181c01324a98978daea6c9296750afb235bdc"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:49 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x0, 0x6, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98091c, 0x550d, [], @p_u16=&(0x7f0000000000)=0x6}}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9b0000, 0x81, 0x3ff, r4, 0x0, &(0x7f00000000c0)={0x980903, 0x1, [], @value=0x101}}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001400090100000000000000000a000000", @ANYRES32=r8, @ANYBLOB="406596dc4fc9aa07e22d5b2b14000600e9ff7baa2cc39796e41e00000000000014000100351dc6f7b20000cc265a"], 0x40}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r10 = socket$netlink(0x10, 0x3, 0x0) ioctl(r10, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r14}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="daca31c6bb7d503601a407d71217377327b0755bd4bce288cb0c7a79c7b7b9cdd7d45683be", @ANYRESHEX=0x0, @ANYRESHEX=r3, @ANYRESOCT], @ANYRES16]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff"]) 00:11:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e0"]) [ 2928.729774][T29402] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 00:11:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="d8db9d418e39b198e96e8f5e160053c7fa51a6a08ba7a0e71291a6af4868c3d877814a3eea77aea724179802423a543b20793864b993645745b520c3a3832fc61c6f05e7644400e17ccd4701faf35769f6fd0667ad80b21091ac96a57f87cf56fd9d96b235a3cfb41fb26d098c86c9308ee12516dabf7a6f18f25e440a00"/135]) 00:11:50 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRESHEX=0x0]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000007f"]) 00:11:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff"]) 00:11:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r4, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r8}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, r4, 0x10, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffffff9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffff}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x824}, 0x4000041) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r9 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r9, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r10 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$RDS_GET_MR_FOR_DEST(r9, 0x114, 0x7, &(0x7f0000000140)={@pppol2tp={0x18, 0x1, {0x0, r10, {0x2, 0x4e23, @broadcast}, 0x4, 0x3, 0x1, 0x2}}, {&(0x7f0000000000)=""/63, 0x3f}, &(0x7f0000000040), 0x68}, 0xa0) 00:11:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYRES64=r1]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000000)={[0xffff, 0x1f, 0x9, 0x81, 0x5, 0x1ff, 0x138, 0x29, 0x1f, 0x9, 0xfff, 0x0, 0xfa31, 0x2dbd, 0x9805, 0x1], 0x100000, 0x111002}) 00:11:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000090"]) 00:11:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000080"]) 00:11:51 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f00000005c0)={{0x10, 0x1000, 0x2, 0x80, 0x8, 0x373}, 0x1000, "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"}, 0x1012) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e306a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2083, 0x0) write$P9_RLERROR(r3, &(0x7f0000000040)={0x12, 0x7, 0x1, {0x9, 'mime_type'}}, 0x12) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r4, 0x40044103, &(0x7f0000000080)=0x6) 00:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x165480) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000c000040050000a900000000000000000000e7250000006301000000e300a50000000000fff01cff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r4 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r5 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r5, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r6 = accept4$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0xfffffffffffffc37, 0x80800) flistxattr(r6, &(0x7f00000001c0)=""/177, 0xb1) 00:11:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000a0"]) 00:11:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000091"]) 00:11:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e725000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYRES32]) 00:11:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000d0"]) 00:11:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:11:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r7 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000840)="fffc8e1983a4e53ab4b9cde8ea7a5fff2360cde26e52ecd11cd07af43ed815c2a439080d097051e5828cd1d054a76ffa0ea145193e5b2d0c42ef2a1917adaf72e5a1be343c1aa261962de51ce370153ab2453af31f8f90409e1349fcc056993d2b8bbdf92168a15a30b912adf721aaff48416f59b12384b00967626794001e5ee857aaa44cd622a968a6228186120986851563b3902167463186a1501563adb0e055a2503bdba0f999c3f4f25afd7fd5ef48165565bf4beb95f75d8487061a183f18a97d493fbf0fb853da90fbdc029c9c91123c130b832896d95f22056a473b6c90b06669c90451ff3be28fb00836f7f5e3783acaf0abdc663493aecc343b60beb0f4e8617ed6161f4041317b79401a9557e12e82c5f5271af7530a902c91b7e698909001c30f304ed9dca312be444ddfc85d840b74ffaffa395d6aa811601845b4de610f9bbfa045a5c7167b84783474568edb12d8f554272ddd6e5b638b403aeb5cc723cc81467e562888ada086ce0cd8f3c660afe910971964c6d03faf2ca7acda2b2308ae3d80c9f5e9f9793166923b72fc17cfb74f0c3c022cb03f4b16aef6d417827c8e66bcb5fadfd4e846291160b35c7215ff9b9b872d79449dfde19322a48c3c0d6fe43b636bb94029fec58ecf1e97aa20ac2183b003cb37951a51b0b7318b3302cbc20b42520c4ee2fba76731021f5a9e2a327d70d68ef84c69b2a6ccdc9336749403c2ce0ba1ae3ee2011fec9aa5d52eee6e605c441742ff1aecd41033c00e30f6b61b3e68259e41de9e6e17a797015f136914f16657342984fd1324fde5551be1e52da5630137fcc7e2a367bdc668ef587e3227a769f65e837831036f1180f712aa0ef515c8e8bb63aea008cecb1a109d9d17f84a6661c3622a0815e5fc36b1956b9d69eab96d3f3abdceedc618875115f12dabe30d96a8ec16085170ae17ba314d7df259e59cc67afd5be8eaf3a712bc2d7a06b2ba356e2571b4ce5ad4c4136f3055ae34259bef9d4622037c55afc0be794b9dcaffb95e88e61c39746b6eccca14c7a6328ade411ba066146bc2ad9b48fd49ac936770fc92dbfc0a813efafb98c3f57162318b782258fabd214252815f2afa205292a8c9572119c969e3e5943da6c13bed40f4449cb77ee64d47cc91598c907a606d8fe57c4b2e1e7d116105b112a5f68117606a207ae18b5fc7d500f84819c0533035725d8693974f1e443f0677be745822e3377918cf1231f2d7761e2da162ffa5f4797349473198cf8e2a40ec77f39c5d25a61041f3659af071366190a5fbd492cace588072ad4ed5b447f15a96f4c15f920edc616d962d82860c0f587b5a60b5492706b5e9b8b00dc028593b83a28e605bbb3d3249a794ba84ae240749b97404644a1b44f2fd2f9f5e5efe3e424186c378eac51a228e358b3b251cd751cad2e3ca2958c9973a2bed3e3b0104b3438c674fb625a43caf67f453fa97334a23eba7ce8959b67b9f495e4fc1669a8d66d992bca68fe5f13861130491b6c157c50625d50e954d6eb0728049985464cfe287af4f8b8de47c313dd8b08b382e827c847a64c91dc746bd1e953c6a03bb162562026e17737d722e3d244d33ad67d4038b9a22fe244d2802d34022cd2d3a6b0a889de7d318e160efc99a2ea19355dede4ad086aaa32466f04aef0c531b8f3509fc0b8f92b1fce72f73b7c50cc524823d5eb8bd15860e65dca8ad7999b61e4d90224970acd6a7bdb783cb1d5dc67034ce09ef23bde645482fa4ca6c1a1ac2713472e2449f08ea31b816b7f0744f2be9254f1d6c6501cd6b923d4d466c7299c9aaaf6faa4527b4b2812ed200fb687b0b65fec1d57528d97396842b07c32aece17e4887966bcf7cbaf7f5f91e0e3ab138576592f1448dab1e65a3cfe0cea67d678a50e566f1affb61d9721f1c92959d11624af7ace26689effe6f37d3484e2ea0e5ad0ff28622178468ff71179b94fedb69b80acbc5398d46dc1223b98ad96fa2c24380dfbfb5a3337549a0d17b5abdb4cc771883631e46ffde002a9fdfb3394b5ff5ab3aa72484afc6b820ef059b35508939317dec194494364eb7f6cb848498da6041f0362e562196ce7f2398c658814c3617c3e3f61dd8568712f55e4a3d64d02c2e9534ffd9aae2201500ceaac0bd45c73db09d1f7b97808ecafee2cee620aa84e12c48c66e639914c35955c4edf3295ff996b0fa106c638eeefb5936ec1e99c55a7d13a87181075108da2ccb74a65683add2b2b0c279e99753571c4c7df3bf1bde7db65eaf3a54f1def4fca6f7473a6d1b0ebfbb46368dc7b15a1d9749e19dc99aaed186a23956f2c3316a7c99518c8c7b994b3d9db7cdc64f337d362164b4fc74b15bab2bc6a7f017b56f4c3134a9e7198e740d2453a5f6933826df29a03b7cc7a310489b773cb6b1b6d70e36b5d0d95a74586e6a42ce5cf48bf2c0b25ab38ba749f1698c73d25b9beba43359872475834014835758f4d7f14d51d2316209ea1deadbc5560ca1f0b6b389b3281caea0b2d9395866caf5d12d691c5ee0c9ba5156d0619906ab0a3753d7c40750247e6341f7b2572b4b0c478e5c1074117e1672d0a66d58b8c8f02eac4cc1ca6abb2789e8186458f0a125d2bd22f5ef3da81938c84cda9ce27b8fa088c7a74735a242dd87437f84ca4177a1374b67956fa1f7a9186036736dc76560c7acc399a2aee05f9f0fd6abf939bd82fa875c575e189a1322e768c8f794acc7e55d6e2f6f79c947edb83e06ca906977d0e55becb3bb858e4e0a3d706ffec6c51325cec3f08bea3228a90a9a3799e7748af90506af1b62dfcce19670f2d3424073901ff09b1b13be576d837eb06885f51426c413d51bcaa45442f5b7b7cca294a96ca70e86fdda226d810821c4340dcc909567c2ff87115adb5afdbd072d8315c0320451ae6a03ecce43e9a62e3df9c22e1e5c48a02b84c05378250978c2198c6b262369f55eb52d35b49c8a300f4f02230a96ff2e3ae7561f1c173e03d2c13bd38ccdb5ac837057e8656c563362095a9f6b968d68e0272309d00aeee863563bfb8d0f55899801f140c85b46e0d155545b21e3afb73b733adcb3b7482c018ac65c2753d0feb49b48e5d4972b41e12bff1e02aaeb222f94a7c4a417ed411f81486bcd8b5334ee29a09d0ec584a6fcc5771f30bc17a58e5584e1f930add38e8caba6f4759e573ba7de79181e3427c09a9173f1c741545018876fb218ae4458599caa8473f6487e03e333c94f1a0a5dc335cccf4cd0afc17aa1c67ecaa39901ebbe8368a49d77cf616cce33c86800d68977a0b2f3b6ac61f5aa36c0ac751a009895add252b6cfc5a1070067fc7c616d990bd9bcf854cbff49d3181079f397d2ff05b5acbebe1bddda9a2f58757e09f8a3efa4f0eaae7f67d4c6274aff73013e9a5c326372e6b1e643691abc273539f4aae4980c0121d39f0bd197ad20130fd0ff02a01ceb4d6bdfc55c52400ba7e952d448e85216907917ec6395c07079a6d182b4c7c54ae08e640c1ceb4428e22fb8c1b993d262fbf52c974101d381334b0c5c8c24e3ca5ec585edf594b7a429e691108733034cd3b6f24fcac5e1e016c8d3877fefe12036ba1e970640aeb9e23faecf2a82067126b1ce0c52ee7139be18d122d65b9b933d5c9af4a24bd018023d807675b8886e53b9d9af2d4d65a3bb3b4216fd07c0a38ed2c0204c18ba3e5cde9ff5adbc72e627d29a6af54af61fb3490402427881ca7f52a622b75420323e27a49f8f9b1d6fbd462d37b6f42d167cab8c0e6421a94298188253a30911f12db0fa01c97b8eab131236a697e140c5a0f85380150bbb75f78089cd4186333751225fd2230c371c1a885236e5796a7f0e7aab8ea8d4b607c313e96fd5c90116a4dcb02c211f5d52b2c0b58715ecf532104686f3bc47a327ec93f61dd70a5c1a6104a160b8ad0793829a39c0c9a84cffd12b71586dae86d44a88523a349f5d0d22f7f4d3a6819acc42654fc65caa589cfa01c1f73af70e59a514db6eaa60b4f5e0bbde48420717b238ccb11fd59b7b7eec90ca2c1c6a2e27c68f60b828456b99ca7cd5d489eecf01f8dfea488ffe306983b5373ca0312f682fa6d57e9dbe99102a110d3acf12c4527a41cc47e8351fc4cb40136322f740bae68da89906e9bd9517533503af17155feffa0d2d8a63b6860b2e4990af9ccd457bd8b33da7feddbd260d915e5ad1030f41f6c95ce552ff26cf23226588d0cbf637f863ec663deee888061e9a3398be65862ae8b0961fc87417e3760c5e8592440498041fa2d1142b6b04f06a8cc848c4fb8b9fc8b4842b70293104a301d59955fe616096130ab3f4e924ffb940bfc5174d6274b6cff410d6b3f379a99a6bcc7a5ba6726bb1a0d23acbb2c27b8b0d5a094ed1ac1d707de2e740ec186b6d26d17578beb9a7b38d40a5657da1515f20b601deb8de2b7d0a2682629d0355c46b0f05bc1677f0893eb713a8328461bfa6a2561afdb3286c0ef85829fb34e3956aa502ae14366e93b94d21024cb6881baa659473c03cd6e66c8c79d1596a330b6fbaa332af1a5a4544a21364ab23f64d2282f5171642a9889d1e91062b10d4d6dc9c8362e71881b006843e4e74c2b100a53f893d643019e193546b94141583bcdcda577d087e8bbaa710f62512e53f88ed31a5573a3f9b00e396b523be850675473e40458459e04ee8bc7c92880427b038f1b4de5098450f7d8ac26e94b3a78df7c7882a37d1497fd10bb4b263209bc8f8be7e3b112e8758a6d3e38051a67fc22f35469d44ef8327cc9743ece24dd01975b95410b17f834f008c12d0d6d50fffe6f4018930f312cada1748795770a9d75e38516b0bdcd49be1dab2156a29be59ceff486bf56c5d892104d813084477ebac1cdece60340b0a0f3739b1cc78d3f349d12c23d478641c520557f5a72ef322da71b2831cf7aa5976ad25c89ce8c4277c8ab29bed94e06822ae48a31365dfe79b2e17c42f2f00b6cfcb507e61d7e5a941602516e5fe36029e296bbeca17c49ad13cc9518b3609ef702e1c246ea294db5632ac7e0a78e79adea0bdc3b51cdfd879577f360fe03f324d0e8ba0b5ed8df77c2f29ac413dfe82fd6612c98d2ee63f4b5c4eb313e868694846229829707e205a3dc2173f30d1586cd23ee871bc32480bf330d23d0ca308523cc175f1854ea6b2cbb7b57047928e03f47537cf8f16cfc4fd4264fee7c307dab1cb3cf3000b15a3d893f8dd778d756e1ca564d8e5b5ccb3d84e1a1713dcda6b0944c52b73b29dbd22949d8707e8984bb49cb7531dd8f3aa4bafe401fff56f42d468f4f8fcf25e31e02dc8fa0d80e8118956574cfea76bcad3a5af4e1501ee607ad844d7f7fa498c9ddd2cfa9dc2ba04f1cd9c34eaf28f0fd5d4e652bce4a28f18fac528fd233355756e796ce57b4d918393c74864f0b65e4b49c2c0b30084b86fa6e8d389f2bc75fdb9674f909146b78b5dff6366ee3336056c8ddc5a1f91d769fb26de10ebc31aa2da57329ea2107a3e6b347d69f86c510094fd57db30b4ef21f5fd6d783279864b39b52b1d5a8bc5cfcf497a1836879766a9084eb5571018c56309ea771d0e964d287935476695128f642e5c8ec804d32114a42665cf3448519cf70b57a8e401f97592099b3aa971aef62712fc8c27561132461c0b56e8255d84728d621dbfe7abd5e0d814cad0868a4ebf65a2d45197834b39a5cea962c2c39fc1810b57766a123f9b1cab9e22f2398ee0884fe2a6656b6c3d6006a8d1f13ea39a1508dd3c613bf8a95eb7d837a8e60da1f3", 0x1000, 0x0) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000540)='-securitboxnet1\x00)G-l\xafrI\xa1#\x8d\x02RJ\xf9\xa6\xbe`~aI\xc9\xdd\x7f\xa4\xd3W\x93\'\xd2\xdb\xec\xa8:\x90I\xe72\xfa\xf4\\\xa0\xd8\xac\x167*!`\xd9gw\xd0\xed\x03\x8d~K\xd6L\x98\x01r\v\xe5\x99,,\xe6\xd9\x1f9\x8b\x98\xf0K\xffW\xa2\xfd\x1d\"\xf7\xa39S\x8fu\xcc\xceV\x8d\vd\xe7\xf3\x0f\v\xec/\x02\x8c\xb0i\xc63&\x98\xe0\xb4\xb6,W\x1e\xbe\xe5t\xeb\xb4}f', r8) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r8) r9 = request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000280)='cpuset-\x00', r8) keyctl$instantiate_iov(0x14, r7, &(0x7f0000000180)=[{&(0x7f0000000340)="fbb64c2faf0c8c6c4110e63657a01c23330113ba4eb2718eea8cc1e89650476111070abfd748102f945c1b528b135dbebb4328c53ea2aabcffe4f4658d3b8d123e9662d9d711454e9ffe7e9e763e750e54ade4aa194d50abd1068248966a50a89a517084370710b2b6c013ea464c3855772a8ff038d1b7696be5013b619eb1afdb35278d9fdbae2341963953d4f8be3c0686390eb33da0b3d832cbb29fada48de63224e7ac61a23ff30dc7a38daf995adc9a945402a431e1bc2a0fd3c79b1ca48151c741c071b7772a2a7b29b03344177e682877a636d70a4eb92d56aef9860a2c37feba533aec9fc9fa08f445489ff386", 0xf1}, {&(0x7f0000000440)="b7eefc87871120faa954261b0c11db069ee67b51ddd2d0f399f100507b510e982d57775740e7c0354c588f7c9d0b45eab148fbfe2bc8b8bc86590a4b52dfa43fa9c9d81f0569426e0e70b5edd6b50851c361d6ff316e5d614b08891e96d15daa3ec7c8a39ae8c03e5276c32e7efb95b7340c09c5a88a6dd1d927b10734f850d3eb263b47b7234eef4565de10be72516d002494d10c453c33da04ae2bed4769a4f798480023d594902f05acad5dfc83a786e5b727fe11e7f7d0fa38695db57c9effe3e83aa59c161558e4c0b11f3fa47fcb20b2c82fe5a4451b2e302e34e58023d089758b993ecfa28e7f678c691b5f33cf4e1ad904c3", 0xf6}], 0x2, r9) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYBLOB="bb1cd98b1a861805ff2fe11dc492247b52a161e53180c30fe741655c70d0f85c137ef6193780f0ff0101008417086ef43d0ad51c2dc0", @ANYPTR64=&(0x7f0000000140)=ANY=[]]) 00:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000d5929c05bc67fdffb4ccbc75fae7250000006301000000e300a50000000000fff0ffff04"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01007100000000000000"]) 00:11:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e725000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000060"]) 00:11:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r7 = dup3(r5, r6, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x800, 0x0) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r12, 0x8008ae9d, &(0x7f00000000c0)=""/250) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl(r13, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r14 = fcntl$dupfd(0xffffffffffffffff, 0x0, r13) r15 = memfd_create(&(0x7f0000000200)='*,self@keyring^\x00', 0x2) r16 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x680400, 0x0) ioctl$UDMABUF_CREATE_LIST(r11, 0x40087543, &(0x7f0000000480)={0x1, 0x8, [{r12, 0x0, 0x0, 0xfffffffff0000000}, {0xffffffffffffffff, 0x0, 0x2000, 0x2000}, {r14, 0x0, 0x0, 0x4000}, {r15, 0x0, 0xfffff000, 0x4000}, {r8, 0x0, 0xfffffffff0000000, 0xfffffffffffff000}, {r16, 0x0, 0x8000, 0x10000}, {r3, 0x0, 0x10000, 0x10000}, {r7, 0x0, 0xfffffffffffff000, 0x1000000000000}]}) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB="3730abe3353736d2154ea8b53f453da44ca78c1006454f3b94adff70c005cff1df984b1332f9d899e4e2e1fffa9cb4ceee2d9a49c14295bb961b1a62963c89b1c38728267ddbd33c54a882fbb48cbdda434568347c15383cdbfc3ce808b4ec6dc53333ed70ca63d96e4384e854ee7497930760ba0737310b808261c982b0f784348fd84332be6a0c5ef65d9bada408c8916fd7dcb0c82b5255e65c4eebeb863f8c733134b6b6c1023f51dcdcb6ad1dc3ad471dfbf5be43ccda5505e690e495774d50ec36c5be622f9b28ee659292cdf48728a53611a7b1ad639af6f435565f279fbd6baeec", @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC=r8, @ANYBLOB="bd9d7bfc135608dca7eb90e6bdc842697de2703074e0"], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r9, @ANYRES64, @ANYRES64, @ANYBLOB="e7022892104b9d969c02ecff84c6434ff4a23372e6617441efc251268e9a2fe7f9fe9e98a6a7f5953210b2e5b13d352cb5b9a6cf7a3cc8b77fa1985fbdb35a5088b61093304864a305845daafd87be4c912bceb7133f2e386c28434e1ed8f8de7fd3330141b0230d87628356b610caf6ce5071b628bf5047cf60b4f444a50d3ff4050e901db201e4bb14"]]) 00:11:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d008ed03da002490d558f0040050000a900000000000000000000e7250000006301000000e300a50000000200fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e725000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009f"]) 00:11:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x40) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) dup2(r3, r4) 00:11:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) write$nbd(r3, &(0x7f0000000140)={0x67446698, 0x0, 0x3, 0x0, 0x2, "010097eaa978d42da201a4b2cc200ad7dffd5ae5eb2d1f4a891ea899227794c2679d22bc8bfde6a50022bfeeedf05e6b125efa0d31a349207eaf1529b38999bc66388b3c95f59aec5d6a8c1f92b3e2edf2fb3cddb142f2859c0c3c33aa1e3f64d5746a6187d25776d7427d78a222f01367d1e644691ad1878e507056e32def9ec57ec02a459a1338027c49e431476378aa5a50015e013d806168c26bc3c9739ab14f3a2ad3e3ce4c3bbcfaa2e89e499a6dea627eefffae6c6fd9da10416e69ccdd56bab6d71c6673f13fd8bebd2c132274d91df7a02962118be1941deb874902f3b146670a849df6b06545039d4fbcd8a55f1921b375213c8e"}, 0x109) 00:11:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000061"]) 00:11:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b0"]) 00:11:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x410000, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000040), 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) 00:11:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000070"]) 00:11:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b7"]) 00:11:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000090100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400060000000000ffffffff000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = dup(r5) socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'lo\x00', r4}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000000003000a00000000000000000000000029c3de255351913fd901dbb5d0dcb71b48e782af12ecf429c948934f2f264cce18da61e693957b2f5f87370edef807fd489d3af6348e3b0c9e33975a2a7ef44b8e433bf7e4b61fe20ba25d5a1786527dceabfdad6c4b38b85ce9dd03d43902e270f72b1dbf0340535970f4f282deddf479a029838268b0ba9e0c363167dfe8850e5b86646ff4329f6d6baedb7390e3a89f5aa111d06836cfa9b807b6d4b8a8a9e1578869a1c67e0f8a9e07b18e089d86f9ac8d00a4b632f33544dd0a321da20fefefe3907513c57541", @ANYRES32, @ANYBLOB="1400060000000000ffffffff000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) r13 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r13, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r15}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r14, 0x84, 0x73, &(0x7f0000000100)={r15, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r13, 0x84, 0xe, &(0x7f0000000600)={r15, 0x6, 0x101, 0x7ff, 0x3ff, 0x5, 0xfeff, 0x7fffffff, {0x0, @in6={{0xa, 0x4e21, 0x7, @empty, 0x8000}}, 0x401, 0x4, 0x0, 0x0, 0x7e}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000000c0)={r16, 0x1000}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64, @ANYRES32=r7, @ANYPTR, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYRESDEC=0x0], @ANYRESHEX=r9, @ANYRES16=r11, @ANYBLOB="51272b100358d4ef9aa80d90fd064e6367489ba944021efaf79588e319974f81f94f11077365a05415ad8fc2746afd89e24f59e84df9bba5ab29f770437a9f3e5ff39f3f3c538f76fe21ecccbffe9fd85182f24cb436fa0b9df7546d40928e477fc4c18e2534975f43d6e53488080d2dcee5dc6b1fb1b3eeb855dd4f54152e717653e1b6eea3b01165b24f06d79ffc84599d0c87213496c7d7c4a3be43fc906ff44058b54d74fc09263c222a85be85c5ec1be155dc3f59ad4ac50a3822a5a6358504aabab34920d4a14eac0c4583f1d2fff359d0c0c94ab30983", @ANYRESOCT, @ANYPTR, @ANYPTR, @ANYPTR64, @ANYPTR64, @ANYRESDEC]], @ANYRESOCT=r3]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="01008f0300008333731b17f78f76337fee5a99ccd989756ed0e4282781e66ea6f12b81504e7fcc366beebae2e0f0f83402e5dd5cd169aa80cc745e90cfcf6766b23e169b2b62308190db6a45c9bd3c338a147e21754051c429e10b2b159c4599b9040cd918bcceae68ea93dddb84606420e1f0072e348b2325e360753c59946d929ce03f2f3984"]) 00:11:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000071"]) 00:11:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$unix(0x1, 0x2, 0x0) clock_getres(0x1, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000072"]) 00:11:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:11:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x990000, 0xfffffff7, 0x4, r1, 0x0, &(0x7f0000000040)={0x990a70, 0x9, [], @string=&(0x7f0000000000)=0x80}}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4000000) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000008"]) 00:11:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000080"]) 00:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r4, 0x8, 0x28}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'sha512-ssse3\x00'}}, &(0x7f00000001c0)="28baf5ad534368e8", &(0x7f0000000200)=""/40) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, 0x5, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x93}, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x20001000, 0x2000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000087"]) 00:11:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:11:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a0000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0010400000000000000000a0000000662daf1e974439fa5e8dfdece35e49cf1fa9f96b9bc10b9ca88bc250b5db7e9cd71ab5020a36ed29b9b7753ffd6a04c14c2f682aeef1a1db3c9b2ad956233f7d79d248fbbd8d843fd15f3f0283f42f370ff113d9ce416577bc693f435a89724c59c0f807a"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000e0"]) 00:11:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f0000000140)) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001400090100000000000000000a0000006eeb692210e741eeedf3846db419e58f512ac625846fa8ed6d5acf681409f91a56e9982289b142f3a11caaddb03fa249aed8f465e96b799573c530980982a448e689dde6750c55aac3881671ff4309893f2255a3e4266c61e7133ecdf5d9f189081890058325ce3cc4575419165c1bdd4fe917ae5f1b1e51acdcca5445f3888b99108451064bfaed2f38a3fe1f0d49456533286f09d5744831c0bea69870eef721dda70c375927f8ee80d2b7e484ffa3091b7d", @ANYRES32=r8, @ANYBLOB="1400060000000000ffffffff000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) ioctl$sock_ifreq(r7, 0x8995, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_map={0x1f, 0x1f, 0x0, 0x9, 0x8, 0x81}}) 00:11:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000001"]) 00:11:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a0000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008f035577fd0323103c129f628396217b55716a2c21acb10c19b57e8731e4af3b88c6ee1e402217fc11ee229eae331c906f7ba5afbb74aa7e7567912dc8c8e662d05386460904bd53514cd9ac67ee6110f019024f0a313deb2fc3efef5369dc05f7f06adaf017fb6f1c5b336d928a409edf4e54ab791d5ee39fddf0f7880ceab330dbf4eedb722dff728c729c0cfbd76409cc9330232141360ba87302b9fe570cedf61d432327"]) [ 2933.640953][T32048] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 00:11:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ff"]) 00:11:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000002"]) 00:11:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a0000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000090"]) 00:11:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/39, 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRESHEX=r7, @ANYBLOB="b59abafa0535041732251ac3a83a69b993c19205f9ea58b384837b3cf3c0b8269f771668ece9e8b7af3b10fc59d654b394e8b2c0c15fe71ce87e2d09559fdf5b5ea0812c5463352df34e26556d47efb2f5e7fd5d", @ANYRESOCT=0x0]) 00:11:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003"]) 00:11:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, r4, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d752f000040050000a900000000000000000000e7250000006301000000e300a50000000200fff0ffff0404000000000000090000"]) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01e5ffd2000000008f03"]) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000000)=0x18, 0x4) 00:11:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x3f, 0x4) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) pkey_free(r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r1, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000080b6f28b57afff0ffff0468930000000000"]) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x2, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000008f06000000"]) 00:11:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a90000000000000000000008250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000a0"]) 00:11:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a9000000009e2d1f3afdedce37ead370fb40000000000000e7250000006301000000e300a50000000000fff0ffff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000540)='-securitboxnet1\x00)G-l\xafrI\xa1#\x8d\x02RJ\xf9\xa6\xbe`~aI\xc9\xdd\x7f\xa4\xd3W\x93\'\xd2\xdb\xec\xa8:\x90I\xe72\xfa\xf4\\\xa0\xd8\xac\x167*!`\xd9gw\xd0\xed\x03\x8d~K\xd6L\x98\x01r\v\xe5\x99,,\xe6\xd9\x1f9\x8b\x98\xf0K\xffW\xa2\xfd\x1d\"\xf7\xa39S\x8fu\xcc\xceV\x8d\vd\xe7\xf3\x0f\v\xec/\x02\x8c\xb0i\xc63&\x98\xe0\xb4\xb6,W\x1e\xbe\xe5t\xeb\xb4}f', r7) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000540)='-securitboxnet1\x00)G-l\xafrI\xa1#\x8d\x02RJ\xf9\xa6\xbe`~aI\xc9\xdd\x7f\xa4\xd3W\x93\'\xd2\xdb\xec\xa8:\x90I\xe72\xfa\xf4\\\xa0\xd8\xac\x167*!`\xd9gw\xd0\xed\x03\x8d~K\xd6L\x98\x01r\v\xe5\x99,,\xe6\xd9\x1f9\x8b\x98\xf0K\xffW\xa2\xfd\x1d\"\xf7\xa39S\x8fu\xcc\xceV\x8d\vd\xe7\xf3\x0f\v\xec/\x02\x8c\xb0i\xc63&\x98\xe0\xb4\xb6,W\x1e\xbe\xe5t\xeb\xb4}f', r8) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r8) keyctl$reject(0x13, r7, 0x3, 0x2, r8) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000000)) 00:11:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000004"]) 00:11:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) creat(&(0x7f0000000140)='./file0\x00', 0x8b) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x1, 0x8, {0x77359400}, {0x1, 0x0, 0x5, 0x6, 0x2, 0xa1, "468569a0"}, 0x80, 0x2, @userptr=0x7, 0x101, 0x0, 0xffffffffffffffff}) getsockname$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:11:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x50c00, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x218002, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000008008f03"]) 00:11:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000005"]) 00:11:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009f"]) 00:11:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, 0xffffffffffffffff) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x5, 0xfffffffffffffe01, 0x3, 0x81, 0x6, 0x7, 0x6, 0x8, 0x8, 0x8, 0x1, 0x80, 0x3, 0x480, 0x3f, 0x401], 0x1, 0x40}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000040)=0x28) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1a000000000000000d000040050000a900000000000000000000e7250000006301000080e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000080"]) 00:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0x9d0000, 0x1f, 0x711f, r4, 0x0, &(0x7f0000000040)={0x990a7b, 0x6, [], @value64=0x3fffffff80000000}}) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="20e0884e8c9e00008f54d888d925fce16704036c35cdf5d7862f672047eb1d5029d1d0e80c75c52aa1a8"]) 00:11:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b0"]) 00:11:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0xffffff6f, @empty, 0x1}}, 0x9, 0x1e4}, 0x90) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000081"]) 00:11:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="efffff16cf60d2fc8f03"]) 00:11:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="050000074f81ec411cbb00000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff040400000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b7"]) 00:11:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000082"]) 00:11:57 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x35fd51b0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a94, 0x8001, [], @p_u16=&(0x7f0000000040)=0xffc1}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x181680, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r7, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="2bf79721d376"}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x11}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x5000}, 0x100488c4) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:11:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008601"]) 00:11:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$poke(0x5, r2, &(0x7f00000006c0), 0x44) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="05000000000000000df3ff3f050000a900000000000000000000e7250000005f01000024e300a52000000000fff0ffff040400000000003a5f4c43aa9383000a000000064c845544bd4e9d63e36081fc0af07383c1fdc9cbc1493b9547ba5b078845cb3eb5d578f956491e8367c0e0e631c8ea0e56c706a58a81b0c9bbbe77a5e4e5cc6be7f52cbbbcd52019273cd6924f8c87a3ae61f2182c9a"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000300)={0x1fd, 0x4, 0x16004, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x81, 0x0) ioctl$UI_SET_FFBIT(r8, 0x4004556b, 0x63) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000009a6b"]) r9 = socket$inet_udp(0x2, 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x2, 0x0) readv(r9, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/70, 0x46}, {&(0x7f0000000080)=""/64, 0x40}, {&(0x7f0000000140)=""/245, 0xf5}, {&(0x7f0000000240)=""/129, 0x81}, {&(0x7f0000000380)=""/199, 0xc7}, {&(0x7f0000000480)=""/188, 0xbc}, {&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000540)=""/95, 0x5f}], 0x8) 00:11:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000083"]) 00:11:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000bd900000000000d000040050000a900000000000000000000e725954567a201000000e300a50000000000fff0ffff04040000000000000a0000", @ANYBLOB="aaf94eb59a265322b58a4ccf4dbefd96d396352bda6b7034968c97742054677c7bb81c9aff2c669060", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESHEX=r4, @ANYBLOB="2175588e06e4b8d838eb45d944fc16fca01091878924350b465e329dcf606fdac0fbd22c31be2690bc5c66521e77bac0cd05bbbf0314084d8737906c2568e15b695e9c2eace0eff26c883540b7a8386ae2526e5eb9d6a94d642494f23d7b14f6d46af1ce9315af92aeeeb1a3df6560f65ec0a6a2e525100b381af537065d618ef750ee185150a879186fc840b1a5cfb90d2ba1438ba5cab17eec2ec6e2405332da81d05ffc6d77c3fcb6197e61e632a63a6cc474c11f2434aa3a6e5847ad337f3d1a819dd0c4eb4f06d79086a027bbdbff", @ANYRESOCT, @ANYRES16=r1, @ANYRES64, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16], @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r5, @ANYPTR64, @ANYPTR64]], @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR64, @ANYRES64=r11, @ANYPTR64], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYRES16], @ANYRESHEX=r6, @ANYRES32=0x0, @ANYPTR, @ANYRESOCT=r3, @ANYRESHEX, @ANYRES64=r9, @ANYRESDEC]]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000008"]) 00:11:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 00:11:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000084"]) 00:11:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x800000) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = dup2(r6, r7) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r8, r9, 0x0) ioctl$VIDIOC_QBUF(r8, 0xc058560f, &(0x7f0000000040)={0x2, 0xb, 0x4, 0x4000, 0x9, {}, {0x1, 0x0, 0x5, 0x6, 0x20, 0x3f, "a8e61e05"}, 0xf, 0x1, @fd, 0x4, 0x0, r5}) ioctl$VFIO_CHECK_EXTENSION(r10, 0x3b65, 0x6) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:11:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 00:11:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:11:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000001"]) 00:11:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 00:11:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100002652257d008f03"]) 00:11:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, "db66fc3c836f7466"}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80202, 0x0) r4 = socket(0x1e, 0x1000000000005, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', r5}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:11:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[]) 00:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000002"]) 00:11:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000001"]) 00:11:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003"]) 00:11:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000002"]) 00:11:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[]) 00:11:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="49d5c5973facdb7652a99938276fa6961736c552103a192c65e8f0a1ce7d25124b510680db358470409f4e1819ec40e6ee73356d5b4e5f3a28fd2a0407c5b1f53acea6f398a4b28a95bbe2dc4ea6d2af92ae80b7b5e34af1a5fdc1382ad0a3b0c72c796d7cd91862ac9f972f343012e6b692b3ca1950e266cce445acaf8f23282598c6a19c41", 0x86) 00:11:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a927197b95f8fa76ec00000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a0000000611d42f14d9ad5cfe748a4203733612"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000004"]) 00:12:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003"]) 00:12:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[]) 00:12:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000005"]) 00:12:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x103000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x8200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:12:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:12:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB]) 00:12:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000080"]) 00:12:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000007"]) 00:12:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB]) 00:12:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r3 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2, r3}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/ip_tables_targets\x00') write$cgroup_type(r5, &(0x7f0000000040)='threaded\x00', 0x9) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r7, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000081"]) 00:12:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000040)={0x34}) 00:12:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000010"]) 00:12:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB]) 00:12:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000082"]) 00:12:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000015"]) 00:12:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000"]) 00:12:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000083"]) 00:12:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b"]) 00:12:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000"]) 00:12:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = dup2(r5, r6) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r7, r8, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x72, 0x1f, 0x0, 0x0, 0x459, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10, 0x1, 0x3, 0x2, 0x3, 0x10001, 0x8b7}, r4, 0xa, r7, 0x8) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) r10 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r10, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) sendto$ax25(r10, &(0x7f0000000000)="66473e55508d724fa78ee4c6bfc7823fad644d78a89e2348570671ce32525dd76c3d63cbb560ff1bce8d472cfa00543795464220cb87d434ddf3319a2b060ed9dc97ec2636fbc802587bdad5861277b17a5f44b41d6b085944bc2f390559f8b1eca32e9a27cff7bd2590db20d5ab11f7d0529160a03c69efb2204be7c87fb1761959bb9f7ed546296257bc88", 0x8c, 0x40, &(0x7f0000000140)={{0x3, @default, 0x1}, [@bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:12:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000084"]) 00:12:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001f"]) 00:12:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000"]) 00:12:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:12:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = dup2(r7, r8) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r9, r10, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl(r13, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f00000001c0)=ANY=[]) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r14, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r14, 0x80045301, &(0x7f0000000000)) 00:12:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r0, r1) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r2, r3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a9000000000000f5000000e7250000006101000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="36b1e20a1a1367ed31df7817711b7519cc35dff16ba0f3db127d8f58bec8e421e85f0347101f47d12dc56230daeca33dd0333d8415ea72028619c031ff9c795b20e228ae"]) r7 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r7, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) 00:12:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000"]) 00:12:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000055"]) 00:12:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000001"]) 00:12:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = epoll_create1(0x0) ioctl$FICLONE(r3, 0x40049409, r1) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000"]) 00:12:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000840)={0x19e0, 0xd, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1980, 0x3, 0x0, 0x1, [{0x4}, {0x12d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x81}, @NFTA_SET_ELEM_DATA={0x12b0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x44, 0x1, "4f1bfa2d48932b223f5f3d7ffd5ffaaecdd4a11b6721bd5538836630dffd3fda899c32ef0368bec89388960a49e42f7e468ab96d55df2b52d49bb8655987076e"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x95, 0x1, "64056be3df259c9313f02d85e59c49c2514aec35249ba0fb16bd8369f86ad03e18b066b9e7233e4ae7eced0ea467d68ff8b690e12a160f40a01f1bde08c6335c47aa636e5fb84ab9ee04cb45258640df81ba06ea557fbaef59637a21833b737e52dc787b7d2c8f978d40d4a3614d98bb551c33c793d79634b63690a74a16a0c1354b8cfae44163d59808e3dcf8d08b5176"}, @NFTA_DATA_VALUE={0xc2, 0x1, "19cd2aab690acffefccd2592f46f6751a5dffc25c23c768ab117f3c723c5cf39a4a2c07070202ae1e26bd7af0839cf1bcb603f850214af26e3668aeb456930772083016aa751929f4c722eca20d1fa235b19f07a371db367f5314706578ab908d8e792ab1793aa269c58c847b42c78aa75415514ee6061d31d2fca8552a0ac8469ed97a1d7795bc156d8521b466a19d981aad2bc65bcccbdf36e0d876fc5ca04b9b6f7d33f5f5b3a6643dea1de2079fad89171d7dc28f7d45489bceb28f6"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "e22dd43eaaa61be232c88a55ec88a6ddd3f012071a5834472d05d8675c4d5620192306d030710d9add2765567fdd130f9abf3232aa59ebf82916b9be16afc68f25dd5c2070094b2ccd7f148478fe539fd482bdb04ba9c713d16f3f6ed0cc58b1d5aa24b5805b39df51bb6a17973ecb3085dc897116ca61d1557d1edcac57f844955a7a846db403eedba51cdb3cf3d96a8bd2f940d67b4471087b675079c5b8ca8bc230b989dba44ea0e3ffbe087400c23dd7dc9733ead98dc16902c7965ccf71007d40c5438a7d7382fcf095671998733b4fb1fb6fa24b306026a6fcda59400c3257a03c1be4893859f49fca4d92a4942eff70e59e6ee4e385c761ec2dc47709aaa0b17a2096431681b2126ef2c4717bf8cf3c79a681351499c2a9b56cfcc946fdeecf1bce4db47bf29173381fa7074425e5692b5670508e55e411bad53acd6c7314e1b56e1dd73ed5a29236eaa64654cff980be6e08c5a1480146a85c0f3309d6652907c6ec6bfd5f5d6a23b034a2f0bab9861d850cacb057e169fad85657985a3046934114c62ff7e7718d44fdfdd841bb1cb7fbf7661ae1a3c8e2ab75977b2bfc43196ab85db048b883a1209490190a11c54569afbf0ad98c2969ef809484c4a77f2d2ad2374cbc8c89d3c1b9b8e8617ab45d78ab80afba88537a4f70f18005e66744a6953ea3f8a8dbd37584cf82624645019eee01b803df474077d1fc922ccfd6ea415fc5bc35a00ecb05074521db67066d46dd8ab2230822d838f67d2773cc0f9bd4e0e779f23aa1ca2e66d45bb8d4cbf713a2a13e38ddb96949a0e5d83025e78e4ce8ab2bba1d753537c827eab4f5caa7bb6ced24975c71185d7eb12981a3382b648aeaf769d256333102ec06fae96c4360fa34990237c5c7710655bc14c089b68e92a789d7bd38e9d8eb65f2588d63f0ed2d0df045b0a5883c0b8d22b69edb8cc047233499f62741e1fe156cfde8ac8ec332cc2f208726546e784666c32ec646a0a38f10c644a3c1a7bab01a614d1995f78ba48cc9da68352bbafe4d42dcff21127c995c54d763906e29da7d52ff263ec0eb07471f60f855982d4e5a459300cedd433da29c029e4fb47893396a086709d41bed87263767a428d578469e1c2c4af8c3500cae139e89f1d169b87724c87f3d2010489f99377b246e7307b25910e6db9cdafb32d8a806fcee3413d7a00b86fd30cb31f21b09a3f9aed2d28b666feb3eff826ed7aacb63dccefaaaf9bd1ddeac9a9e84ba1388c32ffa49e9f5c9043a901576262b7570e56e784b7ba17eece027de21fc6ee9780e23a558d9073943d10ec46be393d7e7902e835f5d1b375c4a9586e86c35e09e83501508ebd127f0727b2e2f2b8d8aabd6891169011f4a4b4b524d53e7f12f3e7c18ff530b4ba7e05aaabeba9b743b68ac3328923f085f93fa1979967aff1db90e0505a50679951891f61e9c4fffa30218e92946596b0ad86a7e9c4d162fc66b8dd049fc58e0e93591dc0b67a913af0b295de0bddac0537aa5f578720b94028eeef9e3516f9fde686e147cc409f17a6cac00f3f0d64df85aafd4dd55deda7a191fd7f88060e2ae8b4ce6c3ed01d100e70faa3fcfad3a91d4b5c8c8b1a577f983035a5af56d760858f1bf941390bf5bddb62a035501bec0c117dd3153af04e4dfba8553507ca0890d38c9d20adb19e31fafd64b900dced2e1fe3dfce9034004ef440ee0ade0015462c1d4807d513f8c14cf863d1c02d43e6a516dafc8316352511cdcdfcd7dc2a901dadef9d72ba42a1816677ef2ab98ae98cd88b8ae004c1ac3a5b7c04a49dee4ec54423dad3071275e9a0d1b72a3ee2624dbc4c34dbcd725f87091308f0a883150790d0dad145ad388134880635da5fa7f2d1d809831837be536e35b2d00b6c0758c218ed4c7e2f892fc17d461a46ec61c295a1bc3e369eacf05da4f4d36694ec638f21180f2e078cace976b32eb6949b85f68d34a133839a50fe422856ec967dbcc7918d460b9158275d5c4136d913e879611cfddb32af6d702259d0b085acea69db4b82c8687acebdca8b967281dac0f0a699403fdf72286185da81d1b733dbd20fec06bc0ad0b68cc12098aa69d1e320f5b72043764c74f43cacf2711ccd978fa66e4d6f3a7d337c094285a6ffbae8928b900f645141c383cbcc057f9e5dc80a692f39c41d733aaf128171e66803b2e81da2aa9e3110faaaeb0150744cadf999f0af3efdb4683fb8182fa32af54d37da3c661f49f44994fa0139b8baf0586552aebd81c0d6ceb28195e769b36604abb8e06b809d4e49b069802bcdadb3987581347f66bc2866b02b92e20a8b84041b845d54028afb94c069a1794c313d59edb946bcf7c5dc3446302efa2fd46c1430dd145eb23686348037b582634b24bfaad9c12d5d8cf2e96a2d7f516735900b57e7b7b09960700a0ccc3d5291a4ad7a8f9f6ce5795d5fddf3230582c5658ad48f385e8af65e2b9300fc226087600aef610f1a46e03c393427d79471fd0e5d28ef0552cb993dbd7878dbc13e5a4fbf808e752fbc3dc0f2933cb0e874ccd25cbc7dbbda27bf6dc46c778b9d1d6f71fbae3fc0202577be86f25df31ebcc18dc823430064fd225522d989fd8615078f45855ad5c9d9e8c99c95db0b61e0547245d9d53dde39ad869273090e0daa9bf7a1a4c9efdcbb3e97afb423613b47460c9015d621cd695b242e87edc93eabd2a30ea91bac65282548382415f4e1a7bf2690d54cbf915040000d9a97a465e1da3b30636d02e5f1ab20660f5441b4fbacba379672407b8d6b941b9fd9c7c26424cdca7c6ed708dfbfc767fca6f632f071483948f0761ca186bce0fa3ee1753de9a20bf89146c9ebc101ff83ba6e4873975083f368d21c182212db96b44a31752272bb4792ca40d59401b88c36336767a0ec1a7081351e7fec0d432b04c28b7a568416389e7d97d0d3ba4e8ae938bc25c7c953dedf25775068fe0afbf68a90013dee5b5fa2f96ea26c5cc2665583401bbbf73a3e17d665d93e4a1b501996c7775ff2c00dd44e6d07fdbaf9dd221b9f7f80f3fb549ce78277596fa8aa6f1e729bbb82aa89afd6c10c570f9c5e4005f8e1d6c7f04683481284722991dd1e172e9a62af7ef627fb7d131126dec02c2d9bcfa5303fec1c5d7e769ee97a1678e47d82a95042ad17b6bfe23993fadbbb7ca9dcffb8d1e600bc2b0b6abb5c2866486f8f21bea226f23733047762f1372a5deb950255c64cc5a5a58c2257367fbb7fe0bbbecc003ecd3a0f79a514fc45c433ab98bab27e032f5a7aea36040bc5486385f91c5e569a0fee1a87dd4beb365e1a5550dfd1589560fcf89e3f0f4d5f871ba93385c2b8c4ddf97c678ca23232d39b0c9d1f8b073a5505c507e019d54b4226c1aa5b6b87c8b34782a39a30dd5811021b9459acbf4db9be761c75c2277158bf38fef17ca22b14cd0cfa35d062069d7ddb341973b5fd9a14c3f35189e9265bc61af0611c5d4b2c4d220b5e1ebf6cd88ff7830ca8795423f6251a99b399d7de39c827b746e4f9cbe918ad1e3e9d9d87b42bc38f397628dee5100b06681be894fa288c800e61ed9275e45053a2df622d47f01ea5b283fed68387731474fd88db804fb5c042c9334fbba740bc88669ac1707b9d65f652827f38b76b1dc0a4d60d86a7c056853eecda282a2aa1ae00b2bb8b540741459747101c8fa134ce461a27c3483f02dbd9e9ec3ad8c9903e8307bdcf8f309419b61196fa019e8a5848e68d05002f1fcac2a9f4a5eb590998960b7ea99e728675ec090dc1c77eb0dd6be21aac8c72186fd54dbb519f49d6b44d00aa14d500c8455b81509c1d75f840dc58913d8f091264c368f708c7204023e03ea9abd1c6f7ab5a752192165045696ed903aff75775dcb65d92810e12d59380cbf36da9492bb2ab71d14e60621cc6e8fcbbfa4fd75639b325ffafe1771aa2c65bee8debff547044e535b4fa6679e57ffd894bd252be14b8bbea4396a8a9e34529b6775ff4f5f02ee580be32362a26aeef8f4ef314edb8937a493f2af0ff189c6052a7539789286b3fa9053394e5fdd666fb1b0a85b5f36c898e4321070425f5607803585a94d918af9f81c70b20d6be3e77ae8b4dfca458835b9673b6b386ae0d1a289dbae19ddde1f46f80215d155dee6f04a2aac0ed1febe7284994ca9c13b9fc7ffd5c436105463ab3efde492403d42c43586ad3710a297acd039a182a73afe39dca9e8429af287ebc00b74a156f32657b463d327f740dbca435b09122b18feb1f3450f4252a701c08ad83e4fd04e97b3c6caac5ddddc03eee4896428ecd766a873e695b0c375d3ac39342f0f3c92222098e4d1ba1cb613257b048753942588d80deef0b3778ecb20f5e306c33cb13537eaf174bdaf9face996b4074c7c43693ab02724e63d1726f594a21691af1316a8b33e395eb060da59d558737c56ff3aefb39a04849e2431d15c6357c01bed0f0c7c928ad5e0c685b36d2738397618fbef33bf1345f36d7cc03018177586cab83b1f8f440108ab81a1e9a21cf6dc80969c30bf3e05834200876c98e6300b63b7d44bf00382d5af171138d801ccc2bc193ab83ec848992a1238c6b9de2510100b4e3ccda6956c393ce5a051a4fd010dddbf3eddcb31e7871cf8422e69dfd04dc2c67814cc0d972d5c1bb528448220dbefe503d34e0115f2e6c5c5430d71ed75ea3f98050de1e652e5601f3d366e12272ce03d075e86616ed0358b805b1e40255f884d844cbc1951b7dc02223c3fd0fbe810cc7dac9e75ccb393f0b88175db47030e38258bc0189d11250d054d42f66efbf467a8853ead04bb2aff3df7ca7b2e93f814df7c4f0f5cc86b3ce6028c12b654840bccf28dc338d269d7cfcaa3276e0cea20829a9d7d97006e704009a03c8cf52e759721cab5023bd4db3702f95c4c3246448c1e75ce1b273397dddb458613e4ed5af43d950ccfa73481eae56db0aa3602ee98080dd1cee47a7331f24905e2b2952aeae784748b8035e8b623f9dbe8fe28e9eaeb9c30a6f9a1928ed82a1b7014c29b3d4bdc61fad99b199aba84bf629f246cb00b5fa4ad9fb6fe66c6b5acebafc7e98147a7d36d3da66b93df8d61397ee044102f55c73d391490949387373ed652cd5dc79e631b1241b440720d8d68afafda78da897b79bb981c54e06d4d42f076f5cdd54e35ec4a4a593c1489d4198e94d83863a1f5c129372f87908bef0306a1e70592f3ddda7dbe4e42aa3e3d48ee3f76808aa12c7022691dde1c47e691a9bc124568d8b4a38c951186d1b9b35234a86daff6d22b8f5c112d4eb358f9973be5e14910bc99ffed8496ef9df633961f617fe4c91d5c9282145bba245b85ab9969c202ddfc7b4d8f14928aa77813be1ed1246eebef2ff62d6ad805acff7a72852ee828f06edf302e663978bee48ed3445fb39fc0218b790b11731a677d41d99d576334f9a489b6e56570dd8cd7c5b73aeb958f17b3e11053def81091e19b3ff8bcbd0f4217dde4357b42fa7463d4f9044f67996a5eccc036c769f8c392e87d4db282297aef7c613e80dc2ac6cee33881887b02afbca11a4c6a8890ab27b101f9cc9b37bfc410c5f6b4b88aa6d1b14f8b532533c1ac4494b67fe18b817b3a2658babc221f006ee00312229f54f88fe9a0e1e19d058076c6c89a9b5ec8c827af469b51f2eda4d7e7ba5c4e24192f878c9050c45e991f19626a296b997bafac871b2b2d72718d562efb5ae4265d4bca9196baec5c9f5b937bbbff549c2be30409ed93694639a0f26bcb08a1daff094cacb9caba069dbe89"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x29c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1e8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x26, 0x1, "d6afe89de1b6431fd4b494e265001ee9e3dfb009338d2d7756575276fa9721b96b16"}, @NFTA_DATA_VALUE={0x95, 0x1, "abb8139dfd78981938016d44dd734ea8ff543554ff2011cc852555de3539b25a43601965304e7cf8565533f8a187929b13cbc337bd768bfab6e00af1dc16d440821d0e915e7348094720b40dc4c2e19e8ece68bd170382c3e33eda3a51d84972d4c16c43816ccb1d40411b84df4fc7500a97178ba3ec3ebf40c8ffb36218486f404dd4024664b7ce6ac9a1be5d92e006ee"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x800}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7fff}, @NFTA_SET_ELEM_DATA={0x6c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x404, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x60, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x47, 0x1, "3e6cb3b80d625eaf4d746df83f4b673099198257a855a19107b381d3fe0ef62623b69c5f751ac535f4f2b327f2e1c936391ed0723027a68106db19ea4005331c775953"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0xa8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x52, 0x1, "8164e107db092feaffe6e6cc234514f590f8299f8b83db27129f41e19c6c17722900cf8f38c880185faae41c7bed81e3ff228568c0e9fa1892417e3dcbeee11dd757defc75fcb4838819606531aa"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_KEY={0x2d0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa2, 0x1, "e948f2ed027b223082281c4aa088fdb6ed5819f699af13d27393ac2b45cbc22b37ecefc2342d4d1bdf13171d026962def0ea0dfb6339b96d0678387efe39d3dcffa58b17d8ac9edaed3fa903cabf58c57b570c65e92e157e522f21b8f5f893ef56dd621905452a5f84348d80b03f97375aaf9b1703f5b3906a2e09fc10b94a06a0646de935d85c19f9a2a5c79c0f0472cdca7f0070223315cc74192ad03b"}, @NFTA_DATA_VALUE={0xb8, 0x1, "1f657e8c4f87b3b29d65bcd16b3fd5c1030aad8c1d23ca0d22815b3e6089a6990de036a08960ea544b6b208eb50bf1836aaa635ac197fb97c49d1334ad8aa9b7b1f23e3286bac7a74147185b2fd27629065446b2e32e978cbe28f99f7fcad9a7c33db872470fa968132b94289b17c6471d4981f7db9cf1d6f6ccd6eb347cd5eefae7df18c3bf7e57f7633b47e6bd1dc8192dda38f8793bb814969bf39669e14ffd162e64d2c6d206ac2ede3f5a9e0008e5d3dac7"}, @NFTA_DATA_VALUE={0x2e, 0x1, "cd7aa5be957818a23c77dc017c9525ee38df5787767b9c5ced7f01163b4002843ea52e80d252b3636bcd"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe4, 0x1, "cab84cd17ca50db65cd991cc47685e0f2d9278b281d50b09543ad38a26bf7395316264188e8662621a6ab99099f3c702c3ce74dfe54495c01a38e618950aec45f62daf6ec0c56ca36c760ac2175bd75aad743baaa663cc811b19cc8ebb48d2837dd110b4631606f6147c7f5d2fdd9d1da4f206cb5cd0f0c45c17a5d84c047cc23948c8db6853e0c1ba684d7198b2c9f283b42a52e6a231b5fe2e70c6f6c779fd1e6d341dc42103867ce8aa6a3db7dcc00daf1f450cdbcdc7884c8b028407045df0f371b334d8e1bbd3beb42f272c75af0a892dc260e81a70cb474aaba9e977cc"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}]}, 0x19e0}, 0x1, 0x0, 0x0, 0x40400c1}, 0x240c4095) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001400090100000000000000000a000000", @ANYRES32=r5, @ANYBLOB="140006000000c6af80ca1a69a7a8cc60e4106ce5740000ffffffff000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="ad92e99000a264de73f718337e9f4c16e18d8bf117cc120173a1247ad48b655292c785138e8e729ee12c82f1db4416f6af9128cbb5f204c409cbd2eb88058c31b8b5bed5bea40bf112ea9db1dfe23fb94ef58315fe71e645ff5a734549810c6710a16ba320443b6ea3f6857641d4665401e7d75c38", @ANYRES32=0x0, @ANYRES16=r0]) 00:12:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000058"]) 00:12:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000002"]) 00:12:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000"]) [ 2941.934120][ T2820] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:12:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000012"]) 00:12:03 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x282000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000000748d0dbe168945e4db9579b118c40af50000000d000040050002a90000e672372b7e0000000000000000e7250000006301000000e300a50000000000ff"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000008e0396e50e1e58f545ef571c1af85c00000000006c0e00000000000054ade3dc69bad35f86988bb27a9bc8"]) fgetxattr(r1, &(0x7f0000000000)=@random={'trusted.', '/dev/kvm\x00'}, &(0x7f0000000040)=""/185, 0xb9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r4, 0xffffffffffffffff) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {0x6, 0x1}, 0x9, 0x3, &(0x7f0000000200)={0x3, 0x18, 0x1, 0x0, 0x6}, 0x8, 0x81, 0x3f, 0x0, 0x6, 0x8000, &(0x7f0000000240)="05a5042b574445db547dff84d12a27b8165fe946f06ceacde53b5b14ff36d74749ec155f9cd29051323eef65796853c5e81ac7ac3deb7ac3668f8bafef9e0f39"}) 00:12:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003"]) 00:12:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000086"]) 00:12:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400090100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400060000000000ffffffff000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a468fd100000000000000dcfe2e19d0612efe1aa60725822b3bdc22945491ad8adf09ee59163b9fb278ac7e9f89b69619525e93ccdd775faa740f6a53e398e3e7cc43162ec6c186bbf14829a353fbbe8328304bc0ef448daa6285f9be30b4513c51ed80e5b11ce75b17ceb9af37f9a658eaef221aa6b7547e1d553587f6ee5b8235aa630ac767b00586e1ae5e088d737092eb662bb040e09e5fb04b335a580ee69adc8a843c1e382f82a196360dc5d2f9e96198e3a153a7dc921614"], 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r9], @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRES16, @ANYRESHEX=r1, @ANYRESDEC=r2, @ANYRESOCT=r0, @ANYBLOB="04f67cd9c646bc79e6f20ee4a61abed82b8b3e29baea7b3635659b92b2d620259e738d3a06cfe9a6a99582c67b35f2e9cd8ed4881cca26c1a14e26c712bd74ee9dce60013887789cef8cb4732e0577048ba1", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESOCT], @ANYRESHEX=r2], @ANYRES16=0x0, @ANYRESHEX, @ANYRESDEC=r5], @ANYRES64=r6, @ANYRESOCT, @ANYBLOB="39ae7dc233e221f08fb05f0488b1d0448daaf60ac5cd2b50", @ANYBLOB="de8bc2bb21e95e3c45281da4aa265dc7d23544385c50fa2ab70a722fbbc2c13cd2b17de96256046989e7f325b43391f7944c04f31aef5ee5d5ad09fc68c146c380540ce13610e22dd8065f5cdb12bad4aa477828617625a861f64cbc2d558a2a47c7d1a650c2d62196edaba076c2ffcf1424a2340537853c084d79772c4780a56a2305357ae228e9696483fac0655110cad8750bf487996562b10a2009b6d859895e43ed383f5386d8a505a38a12f09e699eefdede1283"]) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r12 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r12, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r14}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f0000000100)={r14, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r12, 0x84, 0x6, &(0x7f0000000480)={r14, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000140)=0x84) r15 = getegid() fcntl$getownex(r10, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r11, r15}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r16}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) sched_getaffinity(r16, 0x8, &(0x7f00000000c0)) r17 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x20080, 0x0) bind$isdn(r17, &(0x7f0000000440)={0x22, 0x3f, 0xfc, 0x4, 0x1}, 0x6) 00:12:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000013"]) 00:12:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:12:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000086"]) 00:12:04 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x2, [0x2, 0x1, 0x3, 0x6, 0x7, 0x800, 0x6, 0x80, 0x6, 0x7fff, 0x4, 0x81, 0x5, 0x1ff, 0x3ff, 0x63fc, 0x0, 0x7, 0x7, 0x59e, 0x3d00, 0x4, 0x4, 0x400, 0x8, 0x5, 0x3, 0x751a, 0xfff, 0xf801, 0x40, 0xd18, 0x9a, 0xffff, 0x5, 0x44f8, 0x0, 0x0, 0x3, 0x0, 0x6, 0x6, 0x0, 0x101, 0x7fff, 0x0, 0x7f, 0x1], 0x3}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000a5f4fa1e49fb61d7598f6c5900008e03e397517e6884d3d0af1a"]) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = dup2(r5, r6) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r7, r8, 0x0) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) r10 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r10, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r12 = getegid() fcntl$getownex(r9, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="bf0a15091518a77347a26569acba41"], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r12, 0x0]) r14 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r14, 0x4, 0x42000) r15 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r15, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r16 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r16, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000780)={0x9d0000, 0x4373, 0xfffffe00, 0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x990a6b, 0x3d52, [], @p_u32=&(0x7f0000000700)=0x8}}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0xa0000, 0x0) r17 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/asound/timers\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000800)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r19, 0x0, 0x43, &(0x7f00000002c0)={'NETMAP\x00'}, &(0x7f0000000340)=0x1e) r20 = socket$inet_udplite(0x2, 0x2, 0x88) r21 = socket$inet6_sctp(0xa, 0x1, 0x84) r22 = dup2(r20, r21) r23 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r22, r23, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r25 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000480)={0x12, 0x10, 0xfa00, {&(0x7f00000003c0), r24, r25}}, 0x18) r26 = getegid() fcntl$getownex(r14, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r18, r26}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r27}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r26, 0x0]) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x1}, [], {}, [{0x8, 0x1, r4}, {0x8, 0x4, r12}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x2, r26}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x2, 0xee00}], {0x10, 0xc}, {0x20, 0x2}}, 0x54, 0x0) 00:12:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000007"]) 00:12:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000017"]) 00:12:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000086"]) 00:12:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000040"]) 00:12:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r5, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r5, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2c040000}, 0x804) 00:12:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000010"]) 00:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0xa10000, 0x3, 0x22, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9b0907, 0x5, [], @p_u16=&(0x7f0000000000)=0x6}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x4, 0x4, 0x1, 'queue0\x00', 0x1}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="03"]) 00:12:05 executing program 5: syz_extract_tcp_res(&(0x7f0000000040), 0xfffbfffa, 0x9) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) msgrcv(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000078e94a9664b6ab00"/69], 0x3e, 0xaf8be31f1a57fa89, 0x1000) 00:12:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000041"]) 00:12:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000015"]) 00:12:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYRESDEC=r3, @ANYRESHEX, @ANYBLOB="bbaed3f251a3e9f751111ab7dd8a94b019ffb3ef50e4630aeda0"]) 00:12:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001b"]) 00:12:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=r3, @ANYBLOB="b89db62211a5bcf37f5eb1cef32e991bd57adb836ce4fd189bede945d3b138d8294d98843d2c71ebb6878ee9016707743fd9eaf42c778a4b4498847febfd389fa7ccf02c46f1b62ffec3277087e8efdb55eb7b98e98a4308bf84ba9f3e820fc93318463eadb97297117fc061a69a1a0c5280fac7d9ba05266923220296892ee8266c18f63a54549e4c1a02ce", @ANYRESOCT=r0]]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = dup2(r8, r9) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000400)={0x9, &(0x7f0000000380)=[{0x4, 0x16, 0xff, 0x6}, {0x9, 0x0, 0x8, 0x2}, {0x1, 0x9, 0x0, 0x5}, {0x80, 0x5, 0x8e, 0x9}, {0x8, 0xbf, 0x5, 0x10000}, {0x2, 0x7, 0x2, 0x20}, {0x8001, 0x3, 0x9a, 0x2}, {0x5, 0x2, 0x2, 0x6778}, {0x5, 0x1, 0x5e, 0x1f}]}) dup3(r10, r11, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r10, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000200)="1e512a8f5a80e1c9486f782a4213fe0f19a745aff68e5d2edd6bb36584a1bdf8e2f3517df69cddf4152189991efbb65853cf5faf072195d710649637411acdc8372da2a2479e647a3c041d1bb255c2b96b86da139bebb309ddb5ba4a5ef89b73c26c35a9ada1f1b6b514d43a2123f03d3f3c7fbfce134eb58b5bfce93c71255d999ae7694f889d38f4e5293985b12d567ff93d22a77a377fd0993be0c2aacb7ea4536d48c83142226696e2475b1493e1c9210f", 0xb3, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r6, 0xc01064bd, &(0x7f00000002c0)={&(0x7f0000000140)="3a71caf145b309d52d9b421b53492197a19f41c73d1ae08f0b0a897f6647b0a4c6ea19994f5a51b719baf5192122ee3dca6c80261968a0a453c4a8bce544fee0f58a6742ae7db3e1f32693fb095f1fc1b6ec8a36aff9bdb7892056809510b00881e519a9629e64c0ed4d0633ffd1bcf14fa1997ea0632769c08799fcd26d0886f33e359c7d8fd96b2ccdb663edf28c70af599ff7022d9563cd3527f2ce", 0x9d, r13}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:12:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000b"]) 00:12:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000040)=0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 00:12:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000022"]) 00:12:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000001f"]) 00:12:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:12:06 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 00:12:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000007a9fda4174298191da84d711c407e819e3d9e572befe9148a5555f6babc384217ff846c4e0c855743eabf5cad86ea942f99187251b88b4f89f316cc118bf0bd4b909dd2fb147"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002a"]) 00:12:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000055"]) 00:12:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$rose(r3, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:12:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) 00:12:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002c"]) 00:12:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000058"]) 00:12:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB]) 00:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000012"]) 00:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000080)={0x6, 0x6}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x111000) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000040)={0x20000001}) 00:12:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0203000313000000000000040000000005000600000000000a00000000000000000000000d000000000083ff00000000000000000000000005000900fd0000000a00000000000000fe88000000000200000000000000000100000000000001000200010000000000000000fd0000000005000500000000000a00000000000000ff02000000000000000000000000000100000000000000001889c5928279e97f952b76e2c7171461f6dc1d42ddf215ce9159171fe502534239d2b3a5040402231f8eb4f4ccb7525f9eb7c11238af8cae47a11f8c7c3c5023ad1848a4f606ec8906bdbab236db12898f30aac56aa17341d1d4da56477011745dae6c4e83349932113bb00d"], 0x98}}, 0x0) 00:12:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000013"]) 00:12:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:12:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x364, r5, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IE={0x2e1, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1273}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0xd, 0x3]}, {0x6, 0x0, [0x18, 0x0]}, {0x9, 0x0, [0x0, 0x11, 0x8, 0x1b, 0x0]}, {0x5, 0x0, [0x1f]}, {0x9, 0x0, [0x1f, 0x0, 0x14, 0x1e, 0x20]}, {0x5, 0x0, [0xe]}, {0x8, 0x0, [0x19, 0x0, 0x0, 0x0]}, {0x7, 0x0, [0x6, 0x0, 0x1b]}, {0x8, 0x0, [0x19, 0x0, 0x9, 0x16]}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r5, 0x800, 0x70bd28, 0x8, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl(r2, 0x0, &(0x7f0000000140)="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") r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000040)={0x4, 0x5, 0xffff, 0x4, 0x400}, 0x14) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0xc, 0x0, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x180, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f00000001c0)=0x41) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000140), 0x2) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x708901, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000240)={0x6, {{0xa, 0x4e24, 0x0, @rand_addr="b70b244624b737277537539c90ca0a00", 0xe9b}}}, 0x88) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006f57402793c49f7e852589d09b9e5b19f5a3644169d8dc37fc47397e0b697b5ef5415cb94f0ce237cf1e9990ee46c35adf66481c6cfd0ef7bc375f164aa88908cbfcdb6526ba586f77d442e4c8e79c58b462fba05927dff489e49c31911de485416ca46bdf26192f5da4e940ae31fc78dd446ed5ecaf17f6acf8f16f7546257843a389f6f01eb45d68f1bfbd0ea55576a6a9b5c2f8d81248279e2749e88dbd14dd6ffc007e9"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000017"]) 00:12:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100, 0x1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000040)={0x2, "c0bf2258848bb736a057c7052fc55f2cd631103f689f9624709a0699b24c734b", 0x4, 0x1, 0x3f, 0x81, 0x1, 0x2, 0x0, 0xfa4a}) 00:12:08 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000880)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f00000004c0)="390000001300090468fe0700000000000000ff3f04000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x80, &(0x7f0000000900)=ANY=[@ANYPTR64, @ANYRES32]) lseek(0xffffffffffffffff, 0x0, 0x0) 00:12:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000040"]) 00:12:08 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) r2 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x3}, 0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) 00:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) getpid() ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000500)=""/84) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) syz_open_dev$mouse(0x0, 0xff, 0x402000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) dup(0xffffffffffffffff) 00:12:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) syz_init_net_socket$x25(0x9, 0x5, 0x0) 00:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000003211d007e03"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x3f, 0xb, 0x4, 0x2000000, 0x2, {0x77359400}, {0x3, 0x8, 0x5, 0x5, 0xd1, 0x4, 'z\n#n'}, 0x1, 0x4, @offset=0x4, 0x9, 0x0, r3}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f00000000c0)) write$vhost_msg(r5, &(0x7f0000000200)={0x1, {&(0x7f0000000380)=""/164, 0xa4, &(0x7f0000000280)=""/77, 0x2, 0x3}}, 0x48) 00:12:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000000)={0x6, 0x80000000, 0x1, 'queue1\x00', 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000041"]) 00:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) getpid() ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000500)=""/84) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) syz_open_dev$mouse(0x0, 0xff, 0x402000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) dup(0xffffffffffffffff) 00:12:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000"]) 00:12:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000f91855fff0ffff04040000000000000a00000006"]) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000000)=""/165, &(0x7f00000000c0)=0xa5) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) getpid() ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000500)=""/84) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) syz_open_dev$mouse(0x0, 0xff, 0x402000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) dup(0xffffffffffffffff) 00:12:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000000)="d33e5cca777567b7ef701df929fc3afb452565a0e3d785be2796f5467eb8d34ae1a34cb8ec9df667a603fb70833fc264c86efd8a08bd6df4d18a0e1254c969061225df1c3b4e7d179c1467c983ecabec81423c560aad36c3f8bbb37a6f19287dc8605d605cc11ab2dff3e34513abbead936e0e51610aab0ccc399c83d9669b7d1cb005", 0x83) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:12:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000b"]) 00:12:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) getpid() ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000500)=""/84) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) syz_open_dev$mouse(0x0, 0xff, 0x402000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) dup(0xffffffffffffffff) 00:12:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4040, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') ioctl$SIOCAX25DELFWD(r4, 0x89eb, &(0x7f0000000380)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x160, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xf4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x266c}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x211}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x33}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="51d18f24d276495d77daa729743e59be"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc369}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x80}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x24000000}, 0x81c) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000022"]) 00:12:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x8f1, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:12:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x284, r5, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_SOCK={0xa8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2f52}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8511fe7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc72a}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}]}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x87}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9fa21d02}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xff1, @remote, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x90000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x79b8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8dc4, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:12:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002a"]) 00:12:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev={0xac, 0x14, 0x14, 0x3a}}, 0xc) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'caif0\x00', 0x2}) 00:12:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a500dac7ce1cf528984004040000000000000a00000006"]) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000000)={0x7fffffff, 0x10000000, 0x200, {0x9, 0x5}, 0xd2e, 0x1}) 00:12:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000002c"]) 00:12:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffa, 0x1000}, {}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:12:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000340)) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200027bd7000ffdbdf250300150699d19f1fa8c2000000000000000000000000010108000400ac1414aa"], 0x3}}, 0x400d800) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x200448c5}, 0x810) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01e4ffffff000000ce"]) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/25, 0x19) 00:12:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:10 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r5 = getegid() fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r9 = getegid() fcntl$getownex(r7, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8, r9}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r10}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r9, 0x0]) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="00000000100000000000000001000000010000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000016e79b0e599e47d6648adc4691ce47138536529abbbf4025d54219f05c3c8af5a1d0ba915740e", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x4}, 0x0) tkill(r6, 0x15) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="01a7f710de27489ec73d9164e804000000000000008e03"]) 00:12:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) dup(0xffffffffffffffff) 00:12:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x20c000, 0x0) 00:12:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYRESHEX]) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x2, 0x100000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 00:12:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) 00:12:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40200, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) r4 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getpeername$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r5}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000001400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x20, r2, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) getrandom(&(0x7f0000000380)=""/4096, 0x1000, 0x1) r8 = dup2(r0, 0xffffffffffffffff) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) r12 = dup2(r10, r11) r13 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r12, r13, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r12, 0x4040ae75, &(0x7f00000001c0)={0xfff, 0x9, 0x8a07, 0x201}) ioctl$SG_GET_PACK_ID(r9, 0x227c, &(0x7f0000000080)) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x400400, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r14, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x6, @mcast2, 0x200}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x3ff}, @in={0x2, 0x4e21, @rand_addr=0x6}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x68) ioctl$TIOCL_BLANKSCREEN(r8, 0x541c, &(0x7f0000000000)) ioctl$KVM_SET_MSRS(r7, 0xc008ae88, &(0x7f0000001440)=ANY=[@ANYBLOB="e3728f76b4c08d046c6d30efd2c1c77c776ad70fea4a25159ecfeecabc16b51130d24f37f94675e58c8c106efbc9e8a4357a2029e200bfe62c52265d483cf61b71f38f8e55a0fc6498a00c6c535265784ea82d7068b00046c33f6610979a8c37705d3b534cb2931f422c4f070de7f0827dca6457ab49ee7c5b183e61508b3a2facf3a36e1fb5b20a9ff997fac5ee159b12", @ANYRES32=r7]) 00:12:11 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffffffffc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x189100, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000040)={'ip6tnl0\x00', 0x697, 0x5}) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100ce000000000000"]) 00:12:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYPTR]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r5, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x9}) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) 00:12:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101441, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000100)={r5, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) r6 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r6, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000140)={r5, 0x4, 0x0, 0xfffc, 0xfff8, 0xd3, 0x4, 0x9, {r7, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}}, 0x814, 0x5, 0x3, 0x40, 0x80}}, &(0x7f00000000c0)=0xb0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f00000000c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x68, 0x3, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1bc5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88be}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x68}, 0x1, 0x0, 0x0, 0x81}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000140)={0x9}) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) ioctl$CAPI_GET_MANUFACTURER(r6, 0xc0044306, &(0x7f0000000000)=0xfd0b) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) io_setup(0xdf4, &(0x7f0000000180)=0x0) r9 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0xc2, 0x0) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r10, 0x8008ae9d, &(0x7f00000000c0)=""/250) io_cancel(r8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x11, 0x7fff, r9, &(0x7f0000000200)="e4591c9a98c4689c52e869ee48fb01606d281a37097bb8abf6775ea05cc0102720f58b0b38e9a69ebfeea9fab516c3", 0x2f, 0xffffffffffff0000, 0x0, 0x0, r10}, &(0x7f0000000280)) 00:12:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) close(r2) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x800000000061) 00:12:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x2f, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4e24, 0x2, 'sh\x00', 0x8, 0x4, 0xd}, 0x2c) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r4 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$rose(r4, 0x104, 0x0, &(0x7f0000000280)=0x2, 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x400, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000004c0)={@rand_addr="85404fd87d850529190bc44c4626ffb0", @loopback, @remote, 0x0, 0x0, 0x4, 0x0, 0x0, 0x42, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000001c0)={@local, 0x49, r6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/250) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="400000001400090100000000000000000a000000", @ANYRES32=r9, @ANYBLOB="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"], 0x40}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x9) ioctl(r10, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x400, 0x0) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r12, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x2, 0x800, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a0914, 0x3f, [], @p_u8=&(0x7f0000000080)=0x3f}}) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x8001) r14 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r14, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet6_tcp_buf(r14, 0x6, 0x1c, &(0x7f0000000200)=""/2, &(0x7f0000000240)=0x2) ioctl$KVM_SET_MSRS(r13, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x7ce1, 0x8, 0x4, 0x1, 0x5, {r1, r2/1000+30000}, {0x6, 0x2, 0x3, 0x6, 0xd0, 0x4, "28bb1345"}, 0xfffffffb, 0x2, @offset=0x8, 0xfffffff9, 0x0, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r7}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000001680)={'team0\x00', r7}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe0000f9ff850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r10 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000001d80)=r9, 0x4) recvmsg$kcm(r10, &(0x7f0000002880)={&(0x7f00000016c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000340)=""/89, 0x59}, {&(0x7f00000002c0)=""/50, 0x32}], 0x2, &(0x7f0000003bc0)=""/4122, 0x101a}, 0x11121) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) ioctl$sock_inet6_SIOCADDRT(r12, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r14}) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl(r15, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$sock_SIOCDELRT(r15, 0x890c, &(0x7f0000002900)={0x0, @sco={0x1f, @none}, @can={0x1d, 0x0}, @isdn={0x22, 0x2, 0x8, 0x0, 0x7}, 0x101, 0x0, 0x0, 0x0, 0x3, &(0x7f00000028c0)='lo\x00', 0x9, 0xffffffffffffffff}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r17, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r18}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'team0\x00', r18}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000002b40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002b00)={&(0x7f00000029c0)={0x110, r4, 0x1, 0xfffffffb, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wireguard0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wireguard1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r20 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r21, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000200000000063ff000000e300a50000000000fff0fffb0404000000000a3c000006"]) r22 = socket$netlink(0x10, 0x3, 0x0) ioctl(r22, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r21, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r22, @ANYBLOB="a824b3988046c05710c425fd6130cb85c6ae77cd7f7365acac140c183c5e6d11556cb45157200f8eb146377c9552e1ae2b44c0d15b718276b3a87e5203b4377d31eb01288fa2337219d17feffffcf640177647f285509f"], @ANYRESOCT=r20, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES64=r21]]) 00:12:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:12:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e701000000e300a50000000000fff0ffff04040000000000000a00000006c6c69e5e5a429592c8420e526a63edbcfc86a1729d530161f97e4e4894fa0c9dd9c79b561dd5107247ddc7aed34decce72c26fdb7a353d5ff5d12e1c5508034b5afd4e153074a136e024edaddced5118530b963a53ebd283eba0b2c85f5b591e3be8adab9cca4423d6737e22aa915b48df4229755a56fe78b342c25b12dcebe2386cd06359decc2b3b9d8bef8f44bb8ccdd9d4603c1429420c2f3db5b6f1c6bd4ffed3c0a109539226a0f1aeae"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x8001, 0x2, 0x4, 0x2000000, 0x91, {0x0, 0x2710}, {0x1, 0x2, 0x66, 0x3, 0x59, 0x7, "a21d66d0"}, 0x5, 0x1, @planes=&(0x7f0000000040)={0x7fffffff, 0x100, @userptr=0x1, 0x4c}, 0x8, 0x0, 0xffffffffffffffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000400)) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x1, r2}) [ 2950.831865][ T7293] IPVS: set_ctl: invalid protocol: 47 172.20.20.29:20004 [ 2950.883857][ T7298] IPVS: set_ctl: invalid protocol: 47 172.20.20.29:20004 00:12:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x101040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0140d9"]) 00:12:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x7fff, 0xc0840) connect$netrom(r0, &(0x7f0000000340)={{0x3, @bcast, 0x7}, [@default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000000c0)=0x800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000002422ecd352880e3732cb7848de839cbb06520000e7250000006301000000e300a5000000e8fffef0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) 00:12:12 executing program 5: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x0) epoll_create1(0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:12:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x6, 'syz0\x00', @null, 0x80000000, 0x5, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) 00:12:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x880, 0x0) timerfd_gettime(r4, &(0x7f0000000040)) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) sendto(r5, &(0x7f00000000c0)="ea8f3e18fa50dd529273c84382236d02a0656a94f0e891f0b760753fddb4507f630eb3db0a7a43143d5c81e754d155eef6bc730fe3b73bef5b8ebf11", 0x3c, 0x200408d0, &(0x7f0000000140)=@ipx={0x4, 0x0, 0x200, "78e9adfcdce5", 0x4}, 0x80) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2800005, 0x10, r1, 0x0) 00:12:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000090166b0606"]) 00:12:13 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5514, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 00:12:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfe, 0x40, 0x3, 0x9, 0x0, 0x2, 0x20000, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x1, 0x8, 0x81, 0x0, 0x3, 0x4, 0x401}, 0xffffffffffffffff, 0x10, r2, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = dup2(r3, 0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT_BATCH(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x6}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="019c700900"]) 00:12:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000040)={{0x33, @multicast1, 0x4e20, 0x2, 'ovf\x00', 0x0, 0x7, 0x7b}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2000, 0x0, 0x800, 0x1}}, 0x44) 00:12:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cb3) 00:12:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20124}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r4, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x100}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x845}, 0x20045805) 00:12:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000024c0)=[{{&(0x7f0000000080), 0x80, &(0x7f0000001940)=[{&(0x7f0000000640)=""/148, 0x94}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/73, 0x49}], 0x5}, 0x7f}, {{&(0x7f0000001a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001b00)=""/191, 0xbf}, {&(0x7f0000001bc0)=""/252, 0xfc}, {&(0x7f0000001cc0)=""/127, 0x7f}, {&(0x7f0000001d40)=""/203, 0xcb}, {&(0x7f0000001e40)=""/158, 0x9e}], 0x5, &(0x7f0000000240)=""/16, 0x10}, 0x20}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002000)=""/252, 0xfc}, {&(0x7f0000002100)=""/96, 0x60}, {&(0x7f0000002180)=""/170, 0xaa}, {&(0x7f0000002240)=""/11, 0xb}, {&(0x7f0000002280)=""/41, 0x29}, {&(0x7f00000022c0)=""/9, 0x9}], 0x6, &(0x7f0000002400)=""/160, 0xa0}, 0x1000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x1, 0x1, 0x7, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000019c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff060000000a000000450000002500000019000a000400", 0x26}], 0x1) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r7 = open(0x0, 0x42002, 0x3) tee(0xffffffffffffffff, r7, 0x81, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/753], 0x2f1) 00:12:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0xc143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000001) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000063ceb0008000000c4390500ebbf116fccd7e275611d1e387fff3734ecc9b4d70ff5bfff528e066c0de70f92c896a07a40e11b3a8f0ca334bac543f079d0c293ef9f27f6c9022fd9b7d7283faa775863ca518e777a004b452101608f0c9b82fddc0ac0ed2d3007951f27438193a28759e7641e28c5db4f79687045fb33"]) 00:12:14 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000880)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f00000004c0)="390000001300090468fe0700000000000000ff3f04000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x80, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYPTR, @ANYPTR, @ANYPTR64, @ANYPTR64], @ANYRES32]) lseek(0xffffffffffffffff, 0x0, 0x0) 00:12:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x23) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) r3 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10, 0x80800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000080)={0x3, 'netpci0\x00', {0x3}, 0x1}) 00:12:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xfffffff, 0x8000, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x13214c2, 0x8, [], @p_u32=&(0x7f0000000000)=0x68d}}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/250) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40200, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x9c0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = dup2(r8, r9) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r10, r11, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r12, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:14 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000880)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f00000004c0)="390000001300090468fe0700000000000000ff3f04000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x80, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYPTR, @ANYPTR, @ANYPTR64], @ANYRES32]) lseek(0xffffffffffffffff, 0x0, 0x0) 00:12:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000003c0)={0xffffffff, 0x0, 0x1000, 0xffffffffffffff6d, 0x8}) 00:12:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000080)={0x9e0000, 0x8, 0xe9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990afe, 0x0, [], @p_u32=&(0x7f0000000000)=0x343}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r6, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x188, r6, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @loopback, 0xffff}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf92}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x75}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40080}, 0x8001) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRES64, @ANYRES64=r5, @ANYRESOCT]) 00:12:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0xa000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r6, 0x80386433, &(0x7f0000000140)=""/223) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64, @ANYRES32=r3, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC=r1, @ANYRES32=r4, @ANYRES64=r5, @ANYRES64=r2, @ANYBLOB="f516dd4c9c4d0aa1c520253929ea", @ANYRESOCT=r7, @ANYRES64=r2]]]) [ 2953.643723][ T8563] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4294967295 (only 16 groups) 00:12:15 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffffd7f0b0812f5e9a437d60883", @ANYRES32, @ANYBLOB="00000001f1ffffff0000000008000100636271"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 00:12:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051"}], 0x1, 0x0, 0x0, 0x30b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000a00)={{0x0, 0x0, 0x80}, "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", "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"}) 00:12:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x600200, 0x3b2) recvfrom$ax25(r5, &(0x7f00000001c0)=""/117, 0x75, 0x2, &(0x7f0000000280)={{0x3, @null}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @null]}, 0x48) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x29c, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f3}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x11c5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc70}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8ad}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbc}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x24008000}, 0x20000000) 00:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xb27d9c059538f50, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000014000901000e0000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400060000000000ffffffff000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000080)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x8080, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) sendmsg$nl_generic(r7, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000b00)={0x131c, 0x41, 0x4, 0x70bd21, 0x25dfdbfb, {0x6}, [@generic="1e136a9c2ca4c4c5d4ef47ee415a77b378ace0f2923fec6b", @typed={0x8, 0x3a, 0x0, 0x0, @uid=r9}, @typed={0x14, 0x63, 0x0, 0x0, @ipv6=@loopback}, @nested={0xa3, 0x4, 0x0, 0x1, [@generic="954205ab4a5731ea78d5dde6ceaa862a2f21b793897e8a7056200f293c9a24835ab6899752837f7540c2acff526d74b4651de61a168aca438f2c495f81a66eee67bbd20c4ac367d7af9cc7e83851efc3666b3ef3907643c45eee30093b547ccff64c96ba74b9c180497e5f5965a69d8460e221a068bf7f9d439e8b7bcd26bb625d0d030c940266a530b99407297c97b96ef75ce616b61669a9c4667776ebb3"]}, @nested={0x10d4, 0x1a, 0x0, 0x1, [@generic="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", @generic="db4597a511ee0826081c563e9521b488239b18aff4ee0f9fc94151b3183244781dcf91c1a13708e096ef8f13d576dfe4e2ded106db5bfb9b474eafd5106a9bee38017e215c527d5eb4b0cade3827a309053c3fcca0cc9a12889534eecca0b4da1ae799eba35a1e6fe763e7e9132594af2551a81e6d9d9835867460c370739e26c70a0a285296571ea48124e9fa998817e9168d052c932637eb07bdbcf675567ca41502d1514d53b73e845a25d322afa427e86c4f0defff59a2b3b455b809da1862c3d9cc4d7b360f9467a783628a31b0"]}, @nested={0x13a, 0x0, 0x0, 0x1, [@typed={0x8, 0x34, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x35, 0x0, 0x0, @ipv4=@multicast2}, @generic="a0762ddbbcec83b1b933dab76827d5a953d3cbb73ce24d94472a3f4df48145c9dc8eae9416bc46d955f5e52165a9bd158df5f1916de7", @generic="59afd3d20092a991fc8467df75b3245d857c8fb9e43137fc1b8e73d5751266da2ac7a935ecbbc104ef24f90b0fb21f40cb94c7cbdb3d5e32f0bdbbab687b476e11e268fa11ba3a8c867fbde46c6ddedd0cff9930a18f67e3f130d33f4b16522fc0bd474d76cdd5b5220abc52d5266b8e495a17bb99cee7fef62c7857051fa774d8e9c835291153ab13a0030ded732846a0bf26dd0ae8ea635a0cd3fb99f9238a0b643cb8a9c846268d64f1b7240896f40bade37e4ca67e280276458086204de8587816fb6cd98b33e0d3568c2b4d1bea5775b4f5e4e87d2f3d2cf44d9964da65815c1c4a7ee99778bc240526a6fc173a"]}, @typed={0x8, 0x7e, 0x0, 0x0, @ipv4=@local}, @generic="03b9fcbfa2ef59317eca76d7bce55aba0522abafd8ca"]}, 0x131c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:15 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) connect$bt_l2cap(r2, &(0x7f00000002c0)={0x1f, 0x2, @fixed={[], 0x12}, 0x81, 0x2}, 0xe) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000040)={'bridge_slave_1\x00', 0xffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x6, 0x0, 0x4, 0x800, 0xffff, {0x77359400}, {0x6, 0x8, 0x4, 0x7, 0x4, 0xf5, "962a9e29"}, 0x8000, 0x1, @offset=0x1, 0x3, 0x0, r3}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x3, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000340)=ANY=[]) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x484002, 0x0) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000140)=""/246) 00:12:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) accept4$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009e471523"]) 00:12:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$DRM_IOCTL_MODE_ADDFB2(r5, 0xc06864b8, &(0x7f0000000280)={0x0, 0x8bc922f, 0x8, 0xbd, 0x0, [0x6, 0x5, 0x7, 0xfff], [0x5, 0x10000, 0xfffffffa, 0x8001], [0x4, 0x14d2, 0x4, 0xfffff800], [0x1, 0x7f, 0x120, 0x7ff]}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000440)={0xfff, 0xffffffff, 0x4, 0x104}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001400090100000000000000000a000000", @ANYRES32=r4, @ANYRES16=r7], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl(r12, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r13 = socket$netlink(0x10, 0x3, 0x0) ioctl(r13, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRESHEX=r13, @ANYPTR64, @ANYRESHEX=0x0, @ANYRES64, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f00000024c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES32=r12, @ANYBLOB="faf297bdd15d1c321255224708ee29d55e9bbc5d026d7d9878ae5b5602f1a354530e0aeaba93e3a368af09ced4b1ab9fa8f31bc4da2fa6df5dddef140591dfde26bd9f76e262bbdce0c043932d2c39bdaadf6dcfa2136751f2cab4ceefa04348eee081d738b3bb992c9a457eb669244ce48256c361e9bb"]], @ANYPTR64=&(0x7f0000000080)=ANY=[], @ANYRES64=r8, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESHEX=r9]]) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r14, 0x29, 0xca, &(0x7f00000004c0)={0x45be, 0x0, 0xa4, 0x401, 0x12}, 0xc) prctl$PR_CAPBSET_DROP(0x18, 0x21) r15 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000014006e6931bc28d2b167adb72e610000ddffa078075c363dec", @ANYRES32=r16, @ANYBLOB="1400060000000000ffffffff000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) r17 = dup2(0xffffffffffffffff, r15) statx(r17, &(0x7f0000000200)='./file0\x00', 0x4000, 0x20, &(0x7f0000000300)) 00:12:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008f03", @ANYRES32=r1]) 00:12:16 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/165, 0x407) 00:12:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x5194c3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20040, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="21ef3eadb37bacd1c7e849529f4c5a6434d29b9484bf17ab21fe8c91f2d350f5b4826898af3e0a0747769b42010c7a25509d249af5ee729773ccfc6a2a7b5cdc6b77f6683cb64d9939da093add7561a85b8063a894e3bd480b", @ANYRES16=r2, @ANYBLOB="080028bd7000fddbdf250a0000002c0004801c00078008000400f55e0000080004000900000008000100050000000900010073797a3000000000"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4004000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x80001, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x16400, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = dup2(r9, r10) r12 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r11, r12, 0x0) r13 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)=ANY=[@ANYBLOB="01006000993969ce4a1f4a3a79c98043afd9009143d034a73c73f21c625ace93fb78a375b10e141f17589148cddd63a7092d2f343aa088cc6d3973bec96c2ac00757f7dc4fa92d2747d793dc1b89220f2120fbb8292c17abddc2bf60cb3dd2a67b2d2c2e4271c8ca7750e4e64430fab783543b93cbf97e"]) ioctl$KVM_SET_MSRS(r14, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="0be8ffff03000000cec796b240361fb2cd94b7d957b7b6a377f65f3616c886b6c986d8d96053f857ea12ad56886589b002e2f584eea7671e76d2477b0ececa2b661480fbc900de44f3f03d607c2a29829a80e0dbfa3c52d5bc70d6c2009ed9e5dd389bc6b2fe"]) 00:12:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9d0000, 0x2, 0x0, r0, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @string=0x0}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:12:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000008008fd3"]) 00:12:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:12:17 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 00:12:17 executing program 5: r0 = getpid() r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x5, 0x0, 0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0xdb2, 0x0, 0x9, 0x0, 0x0, 0x80}, r0, 0x7, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f00000001c0)='net/ptype\x00') 00:12:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/250) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000140)=0x5) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r6, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_ASSIGN_PCI_DEVICE(r7, 0x8040ae69, &(0x7f0000000840)={0x2, 0x7, 0x6, 0x0, 0x9ba8}) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$netlink(0x10, 0x3, 0x0) ioperm(0x6, 0xcf7, 0x9) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r12 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000200)={'syz_tun\x00', r8}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x1, 0x6, &(0x7f0000000700)=[{&(0x7f0000000380)="d56d83c5fce4e9c391f9c6cc3eb06c3f2f9e8802beb88e62eb3e495f0b35b82b913a65ec575050ff3584532ca9a31e5e918712256026496631342bd306901be32a25cb5934fa666d5e9d8d3d9b0d1bf9ec869d747d81a06d69a8b8efc311cdc6959aab3ebc5560991e6463b216384b130d17213751e6246c5d05758b39cd24c3926a1f5da6a40205e0de9afce250d0942a6d491c4149e06b0f2b677708a5fc2b44d966754e5b19f5dc1421cc1061bf472f", 0xb1}, {&(0x7f0000000440)="0b1ac9b0f4d343df7020a0fa35894813dcc81b301e53f745b3040f3c1a2fb519fb4368d7e5d23cbdf9838febb6d596064ac63bce97dc2da0775003047ac78dfc5ca9266700d63521c05c5ef2b46dda81f3c0071d2da26d1a7a837f037e62f1fe10339fb43e563e2f26e29653f10890e25eebe3dfa5350020db3473998b08346eb10054ef5f", 0x85, 0xffffffffffff0000}, {&(0x7f0000000300)="cbde4c5e0f69b3f23b5d401ed96fd834ac9afdb73ebbbaeb10b7ef400dbc51071cdf0580fb154ad45833545b0f018071f3b8594931c4efd09bfe518f5d2b", 0x3e, 0x5c9}, {&(0x7f0000000500)="d06f9cc69ff662477260b0a3f11463a87bdb7d27ea9be345969f3b9983b896f8840bf23b68da28d95305859ed6b3a5e6ac92ecd3521954ce9421ccb4253a8e72bc3bc90f3bb6e074a8cb58efea79f683240bb965e9d4856b9805c807ffd12b30756125506c6029999a1e8fede4cd508ca1b02d73d91dd57a48ff7e58978e0e3bc6be7514811d096f38003c4f0fd63767cec87910ba51b4047604802776afba50eae8dbb55bba4bf5", 0xa8, 0x3}, {&(0x7f00000005c0)="468290c1cbd95f865a688f00c325cd5b83891ab378ad8b3557d0a2800e11667f64c8a8e1061abd599cc6a661c9f6ee27fa1baf40f2fec54ab4f35b28658b30cd7666929840b260527fa6770b85f3d5e34d62231177ef8475d4ad3460a2fc011d0bd3f63af6fb9a5dd0a610eeed3eff305d950279f1a56c3b50ae3f582a5c94865d8d1fb730f8bd3ac2f7b76937b50effb8f4c3b32425393dc02c9a9657edf35e5205265a26b6e0b8e555876654d23a498bae9154d5a632b4f07ac46c400fa4cd56754ec89a9fc87a1e75ae405cfd458c97bb2887c3ffb1bb5b8663c82e4d6ad2", 0xe0}, {&(0x7f00000006c0)="661c4c011b6d6e63ce7d1b", 0xb, 0x4}], 0x2040001, &(0x7f00000007c0)={[{@barrier='barrier'}, {@localcaching='localcaching'}]}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x34, 0x2, 0x2, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040044}, 0x24000004) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@id, &(0x7f0000000140)=0x10, 0x800) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r3, 0xe8f8f000) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/156, 0x9c, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x105880, 0x0) ioctl$DRM_IOCTL_CONTROL(r11, 0x40086414, &(0x7f0000000380)={0x2, 0x4}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="c5e3d464329822e9f1ef67519fb3ba7c2290b17c81468d4d23fba2aaf9f6b8d9377add78623fd6451835ffda90c18e5e0baa61c723707a812f025be30bd7124243db9e02", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRES32, @ANYRES64=r9, @ANYBLOB="093c13d04952119247a0a36a65df10a4d1dbc2846bc1bcbe35d28e6ae5805b55d00c62ed2bbed0826a27dc99ac57c6669a1e135c19728afb04e67ed920decacab57a4c715401e0bbe9396e5694af6d2644a00efda0c4bcab5c201aadf26d12c08fa0fe81b6bb6789496559", @ANYRESOCT=0x0, @ANYRES16=r2, @ANYRESDEC=r8]]]) 00:12:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={r4, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r4, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x0, 0xffff, 0x0, 0x2, 0xfff, 0x1, 0x6, 0x7, r5}, 0x20) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r6, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r7) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01e8ffffff0008008f03"]) 00:12:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) getsockname(r1, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x80) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r6, r7, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r6, 0xc01c64ad, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x0, 0x6, 0x1, 0x9}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="ba3752812bfd94020edb20ff8f46c45d68375a0bd9ca000000000000000747c27322b44af87d6aaf4580ea409133877a08905ca64d5f577548395a82895831d8fa0d56b7c5021f06d180dc48736667fc0000006a8e42d13136222b4626445ba56e375792f2ded84290d21813fc4d8b280d560bfc", @ANYRES64=r2, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYRES32=r0, @ANYPTR64]]]) socket$rds(0x15, 0x5, 0x0) 00:12:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r2, 0x42}}, 0x18) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:17 executing program 5: r0 = getpid() r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x5, 0x0, 0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0xdb2, 0x0, 0x9, 0x0, 0x0, 0x80}, r0, 0x7, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f00000001c0)='net/ptype\x00') 00:12:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000024c0)=[{{&(0x7f0000000080), 0x80, &(0x7f0000001940)=[{&(0x7f0000000640)=""/148, 0x94}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/73, 0x49}], 0x5}, 0x7f}, {{&(0x7f0000001a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001b00)=""/191, 0xbf}, {&(0x7f0000001bc0)=""/252, 0xfc}, {&(0x7f0000001cc0)=""/127, 0x7f}, {&(0x7f0000001d40)=""/203, 0xcb}, {&(0x7f0000001e40)=""/158, 0x9e}], 0x5, &(0x7f0000000240)=""/16, 0x10}, 0x20}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002380)=[{0x0}, {&(0x7f0000002100)=""/96, 0x60}, {&(0x7f0000002180)=""/170, 0xaa}, {0x0}, {&(0x7f0000002280)=""/41, 0x29}, {&(0x7f00000022c0)=""/9, 0x9}], 0x6, &(0x7f0000002400)=""/160, 0xa0}, 0x1000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x1, 0x1, 0x7, 0x3}, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000019c0)=[{0x0}], 0x1) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(0x0, 0x42002, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_VOLUME(r7, 0x80044d14, &(0x7f0000000200)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0801033f910100005602000003000000e40000000200000000000000000000008dc7b5734f02d1a36b296f20b92c7505fd25fe7b47800d8998764cab4a5487d25cfb58f01b0cf5fa0293719f5282510737823da92141e899f1589dbb525e365ce3ba7cc08f01581dbcafbaa7b105d491f208f71be5a69dd46c6123eea933ed44d6d10ed89fb8565dc002446542a9aa5b41857188018645f3facc943b2ea6ce044e231946e1b9acd1c770ec6b3a183742134df8a3bcb15defee1947d85ad95043bcd21f8d85552fb4f03c67db4623f493f0c8790547136d1157f79beec0ce02458074b9c38d10cce837877a3ba41091ce5200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00"/753], 0x2f1) 00:12:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040)=0x3, 0x4) 00:12:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYRESDEC=r3]) 00:12:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'r~P', 0x5c, 0x6, 0x0, @rand_addr="54326d5498a42373620e6eb5d9a5785a", @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr="f411e8c1f9e5a66e5f04a53db7d71c2f"]}]}}}}, 0x8e) 00:12:18 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) readahead(r0, 0x0, 0x0) 00:12:18 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100800) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x6, 0xc, [0x5, 0x7, 0xfffffffd]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="02e53f"]) [ 2957.425020][T15417] block nbd5: Receive control failed (result -107) [ 2957.433261][T10039] block nbd5: shutting down sockets 00:12:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x87, 0x1, 0x69, "a8a061a04232af7fc5046278b670d36b", "c2da522a741bdaf6456e78c0e254f7f2d2a8d43c0ff58217a6150bcf5e5dc9b1e234cd45f0c3522567ceb2aae541de2512600cf24f9454ee5e5823ba659091c4109b64124a4cdc12bd87078c77d4a422fe69865094e7f50a9e35ee6a44f228c636882e3680b65c4311f0734d1f27a4c484ad"}, 0x87, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYRES32=0x0]) 00:12:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae00"/62]) r3 = msgget$private(0x0, 0x64) msgsnd(r3, &(0x7f0000000000)={0x7, "8ab62102a1dc0ef97513d5a587a1538deb3c951555697b25335a953cab057ff36e4b6cffc3668354dbe88258ee82aa4bc48bf0425c78a77689a9a0f5ad3e897536126ea0c273f284b243a8a810ed7070feb9d8f4cf6bcf6b3f3d581bb30c89f33d6b15c94134fa3a2c03aea32bdd3f3879464024ab5928f17f2343c75d511243c4baff4bc890cb7e26a827b94d259daff48a9066c14497b4ab9ba4f82e0a73be80cd70cb2a0d765e932637f74a142458ea21f89445b5b8da3c89f367c917412037394dc7020ae68d03532e78739c8bf965e975"}, 0xdb, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) sendmsg$xdp(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x2c, 0x2, r5, 0x14}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000380)="28c8efc6531a558201162e6ace8f771d20ad6ca4605a25bd66fc546bd3b6a66cab7c84d75828694379edc17bac276e92f0e8108b30cfc6df8bbe062967ae5824b43096bb8caa259865d2b928c695f4d88faa9f4b05be74f958a5d69e0979af5b6f2cfca3f2b0eebb856bf8d1bcbb7f7a0523b2c2607280876cf9aa09b0ad6f31a2a2da607aa9793ad108a4a0b15b6bb7149f46faed47292f0969ee5b327f46dd652346ef41f06978f55d09665a504e89f85ffdc620b385ce", 0xb8}, {&(0x7f0000000440)="e4e0b44304e919ce61b6f3c0da58849007cdbd83fece8093be3540d418dce0f0d7f1a22b02bd65bcb9e87020f5d0d9c2ce8161864cc155bcea94871ef58110741732e8f4ef93fdb0a9184faaa86694a373db13cb22413d66470aed5a11772f370de482b31d37d1fd7673bd0522c321f51b21d2a655deb172a43c130542f77cc14b32cd29106fffe2869f05744e81de4cf265fdc4ad8e2f56ca1522e6d09ee4c628733395b83e12ff7a338817627c02f19a29fabc0cd416a2864c93a59cfa0e", 0xbf}], 0x2, 0x0, 0x0, 0x4000000}, 0x840) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000002ebff00"]) 00:12:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010066f9ee7262f30011e9ff0069285d86677dfac1003caa93d14fc34755c1fcd76bbfbe82745f"]) 00:12:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0xe13e4136093a726b}, 0x18}}, 0x0) 00:12:20 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) readahead(r0, 0x0, 0x0) 00:12:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x180, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000180)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2004, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000100)={r5, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000200)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe0000f9ff850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r8 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000001d80)=r7, 0x4) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000240)={r9}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r11}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r10, 0x84, 0x73, &(0x7f0000000100)={r11, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xfffc, 0x1, [0x4]}, 0xa) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x482, 0x0) ioctl$SG_GET_SG_TABLESIZE(r12, 0x227f, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) [ 2959.384751][T15417] block nbd5: Receive control failed (result -107) [ 2959.396266][T10261] block nbd5: shutting down sockets 00:12:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f00000005c0)=@keyring={'key_or_keyring:', r1}) 00:12:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101001, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x3f, 0xc, [0x7ff, 0x8, 0xbd]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB]) 00:12:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r7 = socket$netlink(0x10, 0x3, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x644040, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r10, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000340), r10}}, 0x18) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB="6f61b1122e772b49e656b989b59c6c29419d9d5ea742266b1253ec549e95d963ee5e5c4188a291fb", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=r2, @ANYRESOCT, @ANYPTR64, @ANYRESDEC=r1, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT], @ANYRESDEC=r0], @ANYPTR, @ANYRESOCT, @ANYRES16=r3, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT=r1, @ANYRES64, @ANYRES64=r2, @ANYRESOCT=r4, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="3124b10becdc0646f6ae9d5c1a6743e0bb200c5679b6d039522332ef0c726e560643341d45b8c1770428dd94352c56d5f14a5d1a72409ddb7de68e160860ac528968dd007cd7933d68e1426defd9532fdf62ab7519ae18faf8a077b5647d95e15976a3d781dc626f14165a899016ade3027d14c2c64d6aa2936dfcb1bf072651e68972a4601dad83e4c8bc7d0e1d41f07579e9"], @ANYPTR64], @ANYRESHEX=r1, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="abd1d8b4558004c09af357ada7dcb6c5f89860540143b784dc0b4b7762716ee187a533f67bc9d676fba4fa0982ff", @ANYRES16=r3], @ANYRES64=r6, @ANYRESHEX=r7]) 00:12:21 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000000000)="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", 0x1eb}]) 00:12:21 executing program 5: creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 00:12:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYPTR64]) [ 2959.894665][T10592] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 2959.907627][T10592] loop0: p1 start 2011316582 is beyond EOD, truncated 00:12:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x78, 0x0, 0x9, 0x401, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x34, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) [ 2959.960915][T10592] loop0: p2 start 541844109 is beyond EOD, truncated 00:12:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2960.038036][T10592] loop0: p3 start 2205987528 is beyond EOD, truncated [ 2960.084434][T10592] loop0: p4 start 1527645294 is beyond EOD, truncated 00:12:21 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={[], 0x1}, 0x2, 'team0\x00'}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) [ 2960.154498][T10592] loop0: p5 start 3507498456 is beyond EOD, truncated [ 2960.167276][T10608] Unknown ioctl 44609 [ 2960.167996][T10592] loop0: p6 start 899788661 is beyond EOD, truncated [ 2960.224451][T10592] loop0: p7 start 1907858522 is beyond EOD, truncated [ 2960.231371][T10592] loop0: p8 start 1351700009 is beyond EOD, truncated 00:12:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x66480, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000500)=""/84) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) syz_open_dev$mouse(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) dup(0xffffffffffffffff) [ 2960.383585][T10592] loop0: p9 start 3480424832 is beyond EOD, truncated 00:12:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'syz_tun\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) fcntl$dupfd(r0, 0x0, r1) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1c) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f0000000000)={0x4, r8, 0x1}) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40000, 0x0) openat$cgroup_ro(r8, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) [ 2960.482501][T10592] loop0: p10 start 2863819732 is beyond EOD, truncated [ 2960.542056][T10592] loop0: p11 start 1257313529 is beyond EOD, truncated 00:12:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000001480)={'filter\x00', 0x4}, 0x68) fcntl$setstatus(r0, 0x4, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/143, 0x8f}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000140)=""/91, 0x5b}, {&(0x7f0000001500)=""/174, 0xae}, {&(0x7f00000015c0)=""/114, 0x72}, {&(0x7f0000001380)=""/105, 0x69}], 0x6) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) [ 2960.601121][T10592] loop0: p12 start 2889744161 is beyond EOD, truncated 00:12:22 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="22000000140067058d000005004c030402080313010000000a00020041630ece76ab", 0x22) 00:12:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f00000000c0)=0x1e33deb3, 0x8) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:22 executing program 4: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x2000) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x43a020) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000240)={0x1, 0x1, 0x12, 0x7, 0x10a, &(0x7f0000001540)}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0100008ed0fa8c0000000000ce44bf6917cf94bdd673c3c87777876730d026d44fe1be4070e318ecd3288076901d08a2946815eae18069d3cdd0296353d25fcb99ed7e4e2cf20fe3c08e54f02dc155b9c7cff18ab96223ee66ab01a5eaef751042ecca3be8423d4a5bbb28427ab7e1ff78dd487f4ce44d121ead453e9b9648651baf1a3b5c9813856ae7d5315b9ff916a62383897c03c85758cefa8a6f30461b22ffc5d75c70e769d098580e8e4433598b6da92200"/194]) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x440, 0x0) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f0000000540)={[0x40, 0xffffffff, 0x9, 0x2, 0xff, 0x10000, 0x1, 0x3, 0xdbf8, 0x3, 0x3, 0x48db, 0x3ff, 0x6, 0x8b, 0x2, 0x0, 0x0, 0x9, 0x3, 0x9, 0x800, 0x4, 0xd, 0x20, 0x80, 0xe88f, 0x5, 0x75a4, 0x20, 0x4, 0x2, 0x5, 0x7ff, 0x4, 0x7b8e, 0x5, 0x6, 0xf5, 0x1447, 0x3c5f255a, 0x800, 0x8, 0xfff, 0x2, 0x800, 0x4, 0x3, 0x0, 0x400, 0x6, 0x9, 0x5, 0xffffffff, 0xffffc282, 0x7fffffff, 0x4d, 0x10001, 0x7, 0x5, 0x5, 0xffff, 0x800, 0xff800000, 0xc92d, 0xb59, 0x4, 0x3f, 0xd9b, 0x0, 0x81, 0x40, 0x100, 0x1, 0x4, 0x401, 0x71e8b4a4, 0x5, 0x2, 0x7, 0x8, 0x0, 0xead0193f, 0x0, 0x39, 0x0, 0x7, 0x2, 0x10000, 0x6, 0x1, 0x2, 0x9, 0x6, 0x4, 0x1f, 0x7bab90a9, 0x2bd, 0x9, 0x2, 0x3c47, 0x3, 0x6, 0x2, 0x0, 0x1, 0x4, 0x81, 0xfff, 0x8, 0x1, 0x4c4, 0x1f, 0x1000, 0x6, 0x7fff, 0x1c51, 0x7, 0x4, 0x3, 0xf2e9, 0xfffffc01, 0x80, 0x200, 0x9, 0x49, 0x9ba, 0x1, 0x80000000, 0x7, 0x8000, 0x7fff, 0x5, 0x3, 0x9, 0x20, 0xfffffe00, 0x5, 0x10000, 0xff, 0xfff, 0x8, 0x3f, 0x300, 0x8001, 0x8000, 0x10000, 0x2, 0x7fff, 0x4000000, 0x7, 0xf71, 0x7fffffff, 0x0, 0x800, 0x0, 0x4, 0x5, 0x2, 0x1, 0x7fffffff, 0x1ff, 0x4, 0x77, 0x1, 0x3, 0x1, 0x10001, 0x9, 0x6, 0x7, 0x1, 0xfffffbff, 0x10000, 0x1, 0x0, 0xde7, 0x15d, 0x4, 0x49ec, 0x81, 0x2, 0x81, 0x7, 0x972, 0x8a, 0x400, 0x81, 0x40, 0x8, 0x9, 0x7, 0xffffffff, 0xf3, 0x5, 0x9c4, 0x5, 0xffffffff, 0x1ff, 0x1, 0x7ff, 0x3, 0x1, 0x899, 0x47, 0xffff8000, 0x7, 0x5, 0x4, 0x40, 0x80000001, 0x7ff, 0x0, 0x8001, 0x8001, 0x5, 0xc51, 0x0, 0x7fffffff, 0x8, 0x0, 0x9, 0x7, 0x6, 0x100, 0x7fff, 0x7, 0x4, 0x3, 0x800, 0x4, 0x7, 0x1f, 0x6, 0x3f, 0x6, 0x80, 0x6, 0x8, 0x7, 0x0, 0x1f, 0x2, 0x2, 0xffffffff, 0x7, 0x2, 0x0, 0x9, 0x2, 0x5, 0xff, 0x6, 0x8, 0x1, 0x8, 0x0, 0xd2, 0x2, 0xc000000, 0x2, 0xfff, 0x3f, 0x7, 0xffffffff, 0x7, 0x0, 0x8, 0x7, 0x7ff, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x3, 0x1f, 0x7e, 0x8, 0x5, 0xfe, 0x3, 0x10001, 0x2, 0x0, 0x33556b3, 0x4, 0x1000, 0x4604, 0xfffffffc, 0x5, 0x800, 0x1f, 0x6, 0x6, 0x7, 0x9, 0x7, 0x40, 0x90ff, 0xfffffff9, 0x10000, 0x1, 0x5, 0x0, 0x40, 0x7fffffff, 0x3a34, 0x5, 0x0, 0x80000, 0x74, 0x9, 0xff, 0xfffffe01, 0x401, 0x5, 0x9, 0x480, 0x3, 0x80000000, 0x7f, 0x6, 0x1ff, 0xc0, 0xba, 0x10000, 0x100, 0x800, 0xffffff01, 0x2, 0x3, 0x2, 0xfff, 0x7ff, 0x40, 0x3ff, 0x2, 0x1, 0x100, 0x8, 0x80000000, 0x4, 0x100, 0x8, 0x9, 0xff1f, 0xd06b, 0x5, 0x6, 0x6, 0x5, 0x0, 0x5, 0x7, 0xc2e, 0x763, 0xfffffffb, 0x5, 0x10000, 0x0, 0x10000, 0x0, 0x9c, 0x48b9, 0x1ff, 0x0, 0x54b, 0x5, 0x5, 0x3, 0x5, 0xc2e6, 0x9, 0xff1, 0x5, 0x5, 0x1, 0xaa04, 0x1, 0x17d5, 0x4c910df9, 0x9e41901, 0x3, 0x8, 0x0, 0x5, 0xfffffff8, 0xb38a, 0x0, 0xfffffff7, 0xffffd654, 0x4, 0xe8, 0xfffffffa, 0x6, 0x9, 0x3, 0x4, 0x9, 0xdbfa, 0xffff, 0x5, 0xffffffff, 0x80000001, 0x9, 0x3f, 0x5cf9, 0x3ff, 0x9, 0x80000001, 0x2, 0xffffffff, 0x9, 0x6, 0x8000, 0x800, 0x855b, 0x2, 0x42, 0x2, 0x1, 0x1, 0x5, 0x5, 0xab9, 0x5, 0x8, 0x0, 0x3f, 0x4, 0x0, 0x5, 0x2, 0x20, 0x3, 0x3, 0xa1, 0x4, 0x4, 0x5, 0x9, 0xe63, 0x4, 0x1, 0x6, 0xb5, 0x4, 0xffff, 0x8, 0xfffff000, 0x0, 0x1, 0x6, 0x8000, 0x9, 0x10000, 0x6, 0x101, 0xffffff7f, 0x1ff, 0x9, 0x0, 0x7, 0x7f, 0x3, 0x10001, 0x2, 0x0, 0x20, 0x9, 0x1, 0xff, 0x3, 0xffff, 0x5cb, 0x40, 0x3, 0x80, 0x2, 0x8, 0x0, 0x80000000, 0x9, 0x2, 0x5, 0x2, 0x1f, 0x10000, 0x0, 0x9, 0x0, 0xc7e6, 0x9, 0x2, 0x3, 0x9, 0x1, 0x2, 0x2, 0x7, 0x7, 0xe, 0x2, 0x3ff, 0x6, 0x8, 0x905, 0x10001, 0x2e6c, 0x2, 0x5, 0x797, 0x1, 0x9f4a00, 0xe83, 0x5, 0x67, 0x0, 0x287f, 0x3, 0x1, 0xffffff81, 0xfff, 0xfffffffd, 0x5, 0x8, 0x8b, 0x40, 0x3f, 0x54d7, 0x5, 0x8001, 0x360e, 0x2, 0x9, 0x6, 0x9, 0x1, 0x8, 0x118b, 0x9c7, 0x8, 0x5, 0x7f, 0x6, 0x200, 0x101, 0x4, 0x2, 0xffff91f9, 0x1, 0x800, 0x6, 0x20, 0x7, 0x8, 0x8000, 0x9bba, 0x3, 0x40, 0x7, 0x1, 0xfffffe01, 0x7, 0xfffff421, 0x410d, 0x0, 0x8, 0x7, 0x2, 0x1ff, 0x2, 0x5, 0x7ff, 0x800, 0x40, 0x4, 0x8c, 0xff, 0x80000000, 0x4, 0x1, 0x2e, 0x66323116, 0x9, 0x1, 0x2, 0x3, 0x80000000, 0x7a3, 0xd1, 0x9, 0x8, 0xffff, 0x6, 0x9, 0xffffff01, 0x5, 0x5, 0x4, 0x5, 0x9, 0x9, 0x5, 0x3, 0x0, 0x0, 0x5a, 0x1f, 0xfffffffe, 0x4, 0x8, 0x1, 0x80, 0x0, 0x7, 0x6, 0x2, 0x3, 0x1, 0x0, 0x0, 0x80000000, 0xfffffff9, 0x1ae1, 0xfffffff7, 0x0, 0xfffffffe, 0x3, 0x4, 0xa19, 0x9, 0x5, 0x5, 0x78, 0x3, 0x3, 0xc6, 0x0, 0x5, 0x3, 0x8, 0x6, 0x4, 0x7f, 0x4, 0x9, 0x4, 0xfe3b, 0x4765, 0x5, 0x7, 0x10001, 0x7fffffff, 0x7fffffff, 0x2, 0x6, 0x400, 0x7ff, 0x2, 0x0, 0xa8, 0xffffff01, 0x3ff, 0x7fffffff, 0x8, 0x81, 0xffffff44, 0x2, 0xfffffffc, 0x3, 0xfffff39f, 0x4, 0x0, 0x7, 0x54212da4, 0x3, 0xfffffffa, 0x21, 0x9a7e, 0x2, 0x80000001, 0x1ff, 0x3, 0x3, 0x0, 0x100, 0x97de, 0x7fffffff, 0xfff, 0x18, 0x6, 0x2, 0x1000, 0x72, 0x1, 0x7fff, 0x7fffffff, 0x8, 0x2, 0x1, 0x9, 0x100, 0x8000, 0x8, 0x461c, 0x8000, 0x1, 0xdbc, 0x4, 0x8, 0xfffffffa, 0x6, 0x1f, 0x9, 0x69, 0x4, 0x0, 0x20, 0x5, 0x200800, 0x8, 0x0, 0xb957, 0x1, 0xd3a4, 0x6, 0x30519f2f, 0xf917, 0x8, 0x9, 0x3, 0x1ff, 0x6, 0x4, 0x0, 0x2, 0x2, 0xffffff01, 0x3, 0x6, 0x0, 0xffcc, 0x7f, 0x2, 0x5, 0x4, 0x9, 0x0, 0x6, 0x101, 0x1, 0x2, 0x7, 0x8, 0x8000, 0x3f, 0xffffffff, 0x9, 0x5, 0x1f97ccf3, 0x5, 0xffffffff, 0x7, 0xa02, 0x7, 0x31ba, 0x5c, 0x1f, 0x10001, 0x6, 0x7fffffff, 0x34, 0x3ff, 0x5, 0x2, 0x3, 0x2, 0x7, 0x0, 0xcdbf, 0x7, 0x7fffffff, 0x3, 0x6, 0x7, 0x3f, 0x1ff, 0x2, 0xffffffff, 0x200, 0x60, 0x9, 0x8, 0x7, 0x3, 0x7, 0x8, 0x0, 0xfffff801, 0x7, 0x2, 0x1, 0x9, 0x1f, 0x1, 0x1, 0x4, 0x10000000, 0x5, 0x33b, 0x1c8, 0x3, 0x101, 0x6, 0xfffffffb, 0x7, 0x9, 0xabc, 0x1, 0x1000, 0x2, 0x704, 0x2, 0x6, 0x7, 0x7f, 0x5f, 0x1, 0x1, 0xffff, 0x1, 0x8, 0x3, 0x200, 0x5, 0x0, 0x80, 0xbbde, 0x2, 0x8000, 0x400, 0x28000000, 0x80000000, 0x918, 0x6, 0x3f, 0x5b0, 0x4b50, 0x0, 0x5, 0x20, 0x539, 0x41, 0x3, 0x2, 0x1, 0x2, 0x3, 0x5, 0x4, 0x80000000, 0x29, 0x800, 0xffffffff, 0xd43, 0x3f, 0x6, 0x8, 0x5, 0x4, 0x5, 0x101, 0x3, 0x2, 0xfffffe01, 0x5, 0x4, 0xedd4, 0x7, 0x8, 0x3, 0x7fff, 0x5, 0x0, 0x0, 0x2, 0x100, 0x0, 0x401, 0x0, 0x0, 0x7, 0x40, 0x3, 0x2, 0x6, 0x2, 0x1, 0x8000, 0x1, 0x6, 0x1, 0x9, 0x6, 0x5, 0x3, 0xfffffff9, 0xffff, 0x8000, 0x1ff, 0x3, 0x8, 0x80000001, 0x3272, 0x8, 0x8000, 0x3f, 0x19, 0x2, 0x5, 0x392b, 0x7ff, 0x8, 0x8001, 0x7f, 0xbab5, 0x8, 0x2, 0x91, 0x4, 0x2, 0x7, 0x101, 0x6, 0x3ff, 0xffff94a8, 0x7fff, 0x4, 0x0, 0xfffffffd, 0x8, 0x299f, 0x18, 0x7fff, 0x1, 0x40000, 0xfffffff8, 0x9, 0x8, 0x8, 0x9, 0x81, 0x0, 0x6, 0xf1, 0xfffff374, 0x2, 0x592, 0x4, 0x20, 0xffffff02, 0x10000, 0x7, 0x0, 0x2, 0x9, 0x10000, 0x1000, 0xfff, 0x33d2, 0x298, 0x7d4ccf7e, 0x2, 0x7, 0xe1, 0x401, 0xfffffff9, 0x3bb9, 0x5, 0x2, 0x8000, 0x332, 0xb2, 0x3, 0x24c7, 0x6, 0x0, 0x67, 0x80000000, 0x7, 0x8, 0x0, 0x2, 0x101, 0x7, 0x80, 0x9, 0x5, 0x3, 0x4, 0xfffffffb, 0x8, 0x8, 0x8, 0x8, 0x3, 0x5b, 0x1, 0x8, 0x800, 0x20200764, 0xea59, 0x3, 0x9509, 0x6, 0x80000001, 0x800, 0x1, 0x8, 0x8e, 0x0, 0x6]}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f00000000c0)=""/250) write$P9_RREADLINK(r6, 0xfffffffffffffffe, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) setns(r7, 0x20000000) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x14c, 0x9, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}]}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0xb, 0x1a, 'md5sum\x00'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x96}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}]}, @IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x10000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xe145}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}}, {0x14, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xd, 0x1a, '/dev/kvm\x00'}}]}, @IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x2}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @IPSET_ATTR_COMMENT={0xb, 0x1a, '*nodev\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1ff}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ip_vti0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x14c}, 0x1, 0x0, 0x0, 0x10}, 0x40001) getgid() [ 2961.215330][T11148] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 00:12:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000005c0)={0xe0001}) 00:12:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240)=0x7e16, 0x4) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) dup(0xffffffffffffffff) 00:12:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2a200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="f6ffffff000004008f03"]) 00:12:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x3, 0x1, 0x1}, 0xc) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x1000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RWALK(r0, &(0x7f0000000000)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x2, 0x1}, {0x57, 0x1, 0x8}, {0x1, 0x2, 0x1}, {0x1, 0x1}, {0x40, 0x3}, {0x4, 0x3, 0x1}]}}, 0x57) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) [ 2961.782194][T11372] kvm [11367]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 2961.838572][T11372] kvm [11367]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 2961.879190][T11372] kvm [11367]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 2961.961040][T11372] kvm [11367]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 00:12:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) [ 2962.032731][T11372] kvm [11367]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 2962.132299][T11372] kvm [11367]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 00:12:23 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x94d, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="2c6c6f7765726469723d2e3a66696c65307358c5f501efea2a3a236d6f943ce6db482a27394135809bf62f0b677a48d36614a02d863214de96e2ff3db40c4b1785b4cb09bc9faeca7b0f4fc53df7e86742c6ab20fc9865804f708ca35f5117cfc9b2c7813bb4be254e709638a05bc4de013b10e11cf7012c5a03026bb952379c8755b678486605ef0e7dede34211a202d76c50253938242cfefaf35fdf34e92596bbc6b7c14afa5f5e61f4e86e050729e4dcd0ed348964948deb93e844bdfdbc6f00d5d810db69c5f6786d1cb203a761fe5d3c8a3d1059e3"]) chdir(&(0x7f0000000080)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000299697"]) 00:12:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000140)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000015c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xf4, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x34}}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="b5e82c815603c925430e06c90fcfa290"}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = dup2(r6, r7) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r9, 0x8982, &(0x7f0000000040)={0x3, 'veth0_vlan\x00', {0x7}, 0x4}) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r8, r11, 0x0) sendto$l2tp(r8, &(0x7f00000005c0)="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", 0x1000, 0x48840, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r8, &(0x7f0000000000)={0x1, 0x5}, 0x2) 00:12:23 executing program 5: 00:12:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x8, 0x6, 0x102, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8040}, 0x40005) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82800, 0x0) read$dsp(r3, &(0x7f0000000140)=""/209, 0xd1) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x60000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r7, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80, 0x110) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080)={0x7f}, 0x4) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000300)=ANY=[@ANYBLOB="06a509f56509000400000000"]) [ 2962.365928][T11805] overlayfs: unrecognized mount option "Zk¹R7œ‡U¶xHfï}íãB¢×lP%98$" or missing value 00:12:24 executing program 0: 00:12:24 executing program 5: 00:12:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1f, 0x20000) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f00000000c0)=0x5) bind$isdn(r3, &(0x7f0000000040)={0x22, 0x2, 0x3, 0x8, 0x4}, 0x6) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000008f03"]) 00:12:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000240)={0x1, 0x1, &(0x7f0000000000)=""/47, &(0x7f0000000040)=""/154, &(0x7f0000000140)=""/221, 0x100000}) 00:12:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x408200, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="df7600d8f7f2ad0f01c5c4c34d0fbd01000000b4c4e1f9f3b78000c0fe0f01342466ba6100edc08e0e000000578fe990027197", 0x33}], 0x1, 0x17, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYRES16]) 00:12:24 executing program 0: 00:12:24 executing program 5: 00:12:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000000)={0x2, 0x5, 0x6, 0x1, 'syz1\x00', 0x1c88}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYRES32=r6]) 00:12:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x125000, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000080)={0xb, 0xe28, {0x7, 0x541b, 0xb7b, {0x4}, {0x7, 0x51}, @period={0x5c, 0x7, 0x88, 0x9, 0x8, {0x7, 0x7, 0x0, 0x1f}, 0x9, &(0x7f0000000040)=[0x5, 0xf799, 0x7, 0xfff8, 0xff7f, 0xf47f, 0x7fff, 0x9, 0x8]}}, {0x57, 0x0, 0x400, {0x7fff, 0x6}, {0x708f, 0x65}, @const={0x0, {0x2, 0x200, 0x81, 0x81}}}}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x15, 0x401, 0x7}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:24 executing program 0: 00:12:24 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x23, &(0x7f0000000140)="9513", 0x2) 00:12:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000e2090e399e2f481b5e0039ad8eb2cab5c557b90a8b515fd7c86656bfb3b9e1d456c1b969"]) 00:12:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB]) 00:12:25 executing program 0: 00:12:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x78f700, 0x0) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000280)) sendto$ax25(r3, &(0x7f0000000000)="ef6427be736d428471a3e0876ec3ded6094e7b7cc034fdb1140a5f9664f23f28a1d703a2c5233a63900ac4a8331a4f646658db719bf5a817f404c062de79e1ff40a9d7e2a930c5df38ea84c69a926565eb04e96903a1c327fcc4f12bd6ccad8fb130538b19a9320e54177d79ee015589059f223235fe2ed889e19413f6e97ec0c79f2598eb0a1e5cbbc1389ddebe3710e2c5696ca1f13af95e5bd48992cc512ae381068bddf54a81e7cc3b00d76aa9390891e511aad0a0690b6f", 0xba, 0x895, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast]}, 0x48) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = dup2(r5, r6) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r7, r8, 0x0) fsetxattr(r8, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000200)='/dev/ttyS3\x00', 0xb, 0x0) ioctl$KDFONTOP_SET(r7, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x13, 0xb, 0x154, &(0x7f0000000780)="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"}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01400000ffff0000ce"]) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000013ffea01db830000000000000a000000", @ANYRES32=r10, @ANYBLOB="1400060000000000ffffffff000000000000000014000100351dc6b7ff5d451d4fa80c5c14cc265a"], 0x40}}, 0x0) r11 = dup(r9) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r11, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r12, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x85de}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1c}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff00}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4001}, 0x24001) 00:12:25 executing program 5: 00:12:25 executing program 0: 00:12:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x1e, 0x1000000000005, 0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getpeername$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x14) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmsg(r5, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@xdp={0x2c, 0x8, r4, 0x3a}, 0x25, 0x0}, 0x2404c05d) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x7b, &(0x7f0000000080)=0x4) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) 00:12:25 executing program 5: 00:12:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01eeffffff000000ce"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000000)={0x8001006}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xffffffffffffff7f, 0x0) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{}]}) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) r7 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r7, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r8 = accept4$ax25(r7, 0x0, &(0x7f0000000200), 0x40800) sendto$ax25(r8, &(0x7f0000000380)="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", 0x1000, 0x8000, &(0x7f0000000240)={{0x3, @default, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0xffff) 00:12:25 executing program 0: 00:12:25 executing program 5: 00:12:25 executing program 0: 00:12:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009e"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x85300, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f32baa100ecbaf80c66b8b0d6f88d66efbafc0cb09cee0f01f5d9ff6766c74424000f0000006766c7442402008000006766c744240600000000670f0114240fc7300fbaea00640f30670f381c49fb", 0x4f}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x450020}], 0x1) 00:12:26 executing program 5: 00:12:26 executing program 0: 00:12:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x7ff, &(0x7f0000000000)=0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x464000, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000000c0)=""/250) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x26842, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x800001) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001940)="080db5055e0bff03478071e04210e45c68abc3df79062e01f7dbd45e3e5f0236ce35fb99719bf3a94b094366bfcfe0e4c1566571e1187d452fa9fb2692831f0f6eeea6fedacfe320ea375450e03b125545739ab1") r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r9, 0x8008ae9d, &(0x7f00000000c0)=""/250) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r10, 0xc0046686, &(0x7f0000001b80)=ANY=[@ANYBLOB="0100e9001c122108d2f8eb9fa56ff296e3067a237c3aab770bdddeb3fc1baae0e6803ae9b21b7bac1f58c4f2af9f4c62f9875fa0266037f8177f269ae211ab4f23c44ab802dff8caa100e9318807e3cd5ed991c0edee6edc8a65ddb47745b8376780740487d4f56be249cbef95ae88f653a66608dda116780190cb850f97caca4839c1bbf7827a39d886bd0fbc7f3ebe51cfdfab2615795b0a878a2582c96fd176cdae106f559c4713bf3b46dbd528186c940f38684ad368d2f4266abff270b220a73daea12dd0074d3e5ea34c97d45ca98f3e9a8b41206c0000351665578ac633d0f90eca94523f5ff26ef4199268894c75af0cfdf318e6d215595d6e8746506d257f3c9f1081d8009a99d425cec97933921a8605732c96d9314f6e4baab663968f78cf16b936845aa7f774e5c73b375939afb7e226591de1c64eefdebd17bff51adec69a773afc35398347c11be0d3f9043d014bffd7ea01690f0d12183381ee2ab56a2850f177e32b294d6f00f51d469451af1222dd0be39cc742d62e2220f9b130746bbf642ab2880d924ed6c77a460f52b159b7ac55f402b8f04575f0f73de7b4c9980605196c02ee525ee15a0433587cee3d9bfca04c09df8ea2"]) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r10, 0x8008ae9d, &(0x7f00000000c0)=""/250) r11 = eventfd(0x5) io_submit(r2, 0x8, &(0x7f0000001880)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f0000000140)="65d13f3ac89bd6f7a244c78f99ac27cdb69e0053625acd375bc2e9342c48874e81e1a5086b6cfd18a54e5bd6b3b5345e8993f22ce1597a2cadb90eb3313820e7884d97e2271e2a7a714c2febb05ef25cbd950d81c64162171dd3f47d69a3415b7dcefa9aac27909a33d14c43b5f7df36268d55c09380da991ccb113056e131c22ee240b06ab7bbd53409cedefaa7", 0x8e, 0xff800, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f0000000200)="aa300cfb7d9f601e3357e19286ff98ae88d71d41bd88e735959e7717a79f8c7320874ae01e6cbe3ba928dcde2163ac230ab1bf49ecc2b91412e6462d35e1dba318af32df9180a0be800f52519e673697f50e1cc2e67d77c81b8158d0a95522c5fd69562a819ad2059110499378d08fda63ab4c5a67d9e204ab2fd066e0f8c781137ed5ab43c10a504e5e687bbbfd03623f7aebffe64a3dbffd41ab60e9a38a7bf1a760056a47c4800191098ed85057a4923a98a81b52ab8e1fcd65c646407a1627ccd3a82333b239798f012748da592b", 0xd0, 0x4, 0x0, 0x3, r5}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f0000000380)="107f9e8c61e9bfe47585595140ac856c252b16bc1bfe664aa60805986375256ea8f56136f6", 0x25, 0x5, 0x0, 0x2, r6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x5, r7, &(0x7f0000000400)="e80e63686cf7a553e0174a973e591be630daab382fb5f0d20cc5c8ee532b5fc512e323be9e3f06ab34cca93cff70d42636a9f5aa93c5317b8c20477f8830032d65b422da2c95a148c4f9de28f7488cc21ba64e676cab4481d72705c28152e17a8971399a660677a72181fe9952ab2a2e5ebbd214bc20dbcd1ee808bd6fb0c9db14bffeef111b775fa8b87910cecb5bce5eeb6f5df34ffa333795d5890016d21bc342e9f25c2efdac5a47241df0f91afd366571b99e76", 0xb6, 0x5, 0x0, 0x1, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x2, 0xffffffffffffffff, &(0x7f00000005c0)="1c030e97e5da4c7c0240b4eecd875eece3ad477f3066d72ebf56c2ecad9273c0aadd257118f767267a2f4c2f33fa9484bcd62271d95d2dd4e8d3658c5e483087b13f7defefc084a1644b7abecd665fd8a4318460692634aa431f6aa6feb9739e0fdb5481791276b722cc7cc5aabb4f69b05fd069fa9fcf1deecbcea3501d1cafdcdeb63e8808fb7220d8abdb5a911db58bcf6767cc55700b0fc28fb3c0878c8d6abd4744278c3c749599fdc2a5df4ee7f7e1ec95637a4db62310971257f6d6be2b8bca44686db0a7ee0e7fc3a30b", 0xce, 0x1000, 0x0, 0x0, r9}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x4, 0xffffffffffffffff, &(0x7f00000006c0)="d465fad90b334d54a575dfc5d735bed0085a4f540c284a9ed4c1a0c86a9e91eaddec763b547bc21ad73f4638b1f033ba49f49505ed1fc67fd4fba3fce433f4b24c3e2e67b47b1d9798566ba9b2e708650a7ae87c46156dbf747d89955391154cca67804315ba486373e03cbabc905df5dcc70b29afff364da147fa9fa2bb7270c318c533874bcc7ec0", 0x89, 0x18, 0x0, 0x1}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x5, 0x8, r0, &(0x7f0000000780)="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", 0x1000, 0x2, 0x0, 0x2, r10}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f00000017c0)="9b2ae5f0f1b14c39a2da146747d1b6cfe4740a91fb429b330755862098608c91e8be33f05d7f62e27be95ab2929e61aecf539b1a137a64a3e646673c9c7859d1b2a7463facaa654944659b7e1ad5cecd0cab21d4a97a78df736d97a6fac9471f66901d52ca565d6dc6aa6cd3", 0x6c, 0x101, 0x0, 0x1, r11}]) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r13, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r13, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008103"]) 00:12:26 executing program 5: 00:12:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="54fea8dd3fb181eb1c"]) 00:12:26 executing program 0: 00:12:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r4 = getegid() fcntl$getownex(r2, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r4, 0x0]) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r8 = getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r8, 0x0]) setregid(r4, r8) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r10, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:26 executing program 5: 00:12:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x80000000, 0x8, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x2, 0x101}) syz_open_procfs(r3, &(0x7f0000000040)='fdinfo/3\x00') 00:12:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x8a) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES64=r4]]) 00:12:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0xfffffffffffffffa, 0x9, 0x0, 0x9, 0xe, 0x1f, 0x2, 0xb5af, 0x8, 0x5, 0x5, 0x100, 0x7, 0x8, 0x4, 0x5], 0x100000, 0xa4002}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0102000000453f4350"]) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x9, 0x4) 00:12:26 executing program 0: 00:12:26 executing program 5: 00:12:27 executing program 0: 00:12:27 executing program 5: 00:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x7151c2, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x7b31, 0x4, 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) r5 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r5, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) fcntl$dupfd(r0, 0x0, r6) r8 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r8, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x14080, 0x0) r9 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r9, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r10 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r10, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r11 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r11, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r12 = socket(0x27, 0xa, 0xfb) getpeername$packet(r12, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0xffffffffffffff18) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r13}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r13}, 0x10) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05005821000000000d000040050000a900d08900000000000000e7250000006301000000e300a50000453ef82903bcdf0295000000fff0ffff0468930000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) r14 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r14, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) connect$rxrpc(r14, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) 00:12:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xffffffffffffffff, 0x1f, &(0x7f0000000540)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe0000f9ff850000002f000000b70000000a0000e794000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d31bc2677411f5969f62c28b1696019e9507ade074f3a410160a22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766add600823f540439fce41f144631ac262dcae08c3d1a1fbe96dd872b5b44174f7c0343185089a0f119e31975e551558"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2000000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x8000000}, 0x10}, 0x78) r4 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000001d80)=r3, 0x4) recvmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)=""/218, 0xda}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000000c0)=""/27, 0x1b}], 0x4}, 0x61) 00:12:27 executing program 5: 00:12:27 executing program 0: 00:12:27 executing program 5: 00:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r5, r6, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000000)="0f79d2c4417c5a6bbeb9c80200000f3265642e66420f383dcb430f01c40fc732c4039d7e6e0e3ec4417fe6d1450f01c5f6f4", 0x32}], 0x1, 0x34, &(0x7f0000000080)=[@flags={0x3, 0x6}], 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:27 executing program 0: 00:12:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xe0002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:28 executing program 5: 00:12:28 executing program 0: 00:12:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x6cc01, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r4, r5) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f00000001c0)={{0x6, @empty, 0x4e24, 0x4, 'ovf\x00', 0x0, 0x80000000, 0x5e}, {@broadcast, 0x4e20, 0x0, 0x400, 0x1, 0x5}}, 0x44) write$binfmt_aout(r8, &(0x7f0000000380)={{0x108, 0xa0, 0xff, 0x96, 0x19d, 0x0, 0xc, 0x8000}, "f6908a77e25a6710b71882f720a5d30e776db61c154bdb2b0c94b6ac9572e467d3d1e36e7f1ef8a0679290072d443b3941b3685c21fda0710ccdfd5d8707de02a4a0b7bc6951fcff84a503427c61fecf90937434ad125a38813de487c39363d803c61d0f1509edee9df20a26a77633162fa574fcd7f4ff1abdc3d143d899be6a8b0a3b0be0ce791fe548633189e4c14461d38b0c7d3c1d0e1c35ed93de41f854501aebe3d0c7606dc3a554", [[], [], [], []]}, 0x4cb) dup3(r6, r7, 0x0) ioctl$TCGETS2(r6, 0x802c542a, &(0x7f0000000180)) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000606010200000000000000000500ff060900020073797a31000000100900020073797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000000)={0x1fe, 0x0, &(0x7f0000ff9000/0x4000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000008f03d5871ef060c5a18ab664e1b64d2e1be5381dd59b38c8fc93184cf6cdbd3f359e86f59d28a47f0d38aff74b7847837852f151f4c87e2a71d6c022247400108e037cf7a98cd85feabcae46652959a48f34e28b1a1ac1f02ba1915b21342d025387d585f592698f4eed25aaf33de37feee4279337a76b211687a83b39d6"]) 00:12:28 executing program 5: 00:12:28 executing program 0: 00:12:28 executing program 0: 00:12:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x101180, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r7, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd8, r7, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x82}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc64}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffff5d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x81}, 0x40) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000080)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006101000000e300a50000000000fff0ffff04689300000000000a00000006aebdcaccc834fb5d53881b077391956bd27f6f047048556f745d87"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:28 executing program 5: 00:12:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000000)={0x7, 0x8, 0x1}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:28 executing program 0: 00:12:29 executing program 5: 00:12:29 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x35, &(0x7f0000000000)='\xc6#eth1systemloppp1%posix_acl_access[self\xa4md5sumppp0$\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r2) 00:12:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockname$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0000180000000000000018000000180000000a000000080000000100000f070002000100000000000000001800000000ff07000000002e00"], &(0x7f0000000300)=""/239, 0x3a, 0xef, 0x8}, 0x20) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="000000ce0000000000"]) 00:12:29 executing program 0: 00:12:29 executing program 5: [ 2967.885627][T12966] BPF:Unsupported version 00:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000fd8800fff0ffff04689300000000000a00000006ae"]) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r5 = getegid() fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x4, 0x80000001, {0xffffffffffffffff}, {r4}, 0x1, 0xfffffffffffffffa}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000200)={0x18, 0x1, 0x0, {0xfffffffffffffffc}}, 0x18) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10000ac, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,uname=/dev/kvm\x00,fscache,nodevmap,access=user,fscache,fscache,cache=none,appraise_type=imasig,uid>', @ANYRESDEC=r7, @ANYBLOB="f83a81b6d7ffe8d1ec657c3a2d2c00ac411833c14e7155c9b184b216"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:29 executing program 0: [ 2967.978983][T12966] BPF:Unsupported version 00:12:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1, 0x2, 0x4, 0x20120000, 0x4, {}, {0x2, 0x0, 0x5, 0x81, 0x6, 0x83, "b0092b63"}, 0x7fffffff, 0x1, @userptr=0x7, 0x9435, 0x0, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x7eca}) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001040000000ce04a216e090f39b0a9fa4af257bdd9c7f2d1c9973ca6dc66f0ed26fe6a438539d474a5ba45d2bde47375a4353fbc4028b73efd492f989f41b877719d67ba49f53df8db1c0ace47e4604af094bfe648cfe9a83ab9d82e93c282b908594493153173da5cdc4017fb45c3cc0b8e9b7ef06ddd325899295f255cb7b4684e2854fb0cb8c48e3b86428e81ea418cf4f131a42cd0db688be64a799c5e85c5d361d21185968119d46ac76897816b9f2a1869dd397d020bb5c29e7474dad1f994ddbe37d94379f233c0fe23960f2e1b0b69f48af357653fe"]) 00:12:29 executing program 5: 00:12:29 executing program 0: 00:12:29 executing program 5: 00:12:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100040000000000ce"]) 00:12:30 executing program 0: 00:12:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/250) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/250) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x2) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000000)=""/123, 0x7b, 0x40000002, &(0x7f0000000080)={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default]}, 0x48) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04689300000000000a00000006ae"]) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:30 executing program 5: 00:12:30 executing program 0: 00:12:30 executing program 0: 00:12:30 executing program 5: 00:12:30 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x364, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IE={0x2e1, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1273}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0xd, 0x3]}, {0x6, 0x0, [0x18, 0x0]}, {0x9, 0x0, [0x0, 0x11, 0x8, 0x1b, 0x0]}, {0x5, 0x0, [0x1f]}, {0x9, 0x0, [0x1f, 0x0, 0x14, 0x1e, 0x20]}, {0x5, 0x0, [0xe]}, {0x8, 0x0, [0x19, 0x0, 0x0, 0x0]}, {0x7, 0x0, [0x6, 0x0, 0x1b]}, {0x8, 0x0, [0x19, 0x0, 0x9, 0x16]}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x808860}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44004010}, 0x40) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4d800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x3, 0x4, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0xb, [@ptr={0x2, 0x0, 0x0, 0x2, 0x3}, @union={0x7, 0x0, 0x0, 0x5, 0x0, 0x7}, @restrict={0x7}, @restrict={0xb}, @var={0xe, 0x0, 0x0, 0xe, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0xed}}, @int={0x6, 0x0, 0x0, 0x1, 0x0, 0x43, 0x0, 0x68, 0x2}, @const={0xa, 0x0, 0x0, 0xa, 0x5}, @var={0x5, 0x0, 0x0, 0xe, 0x4}, @volatile={0x6, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x30, 0x0, 0x61, 0x30, 0x2e, 0x2e, 0x5f, 0x30, 0x61]}}, &(0x7f0000000140), 0xb3, 0x0, 0x1}, 0x20) 00:12:30 executing program 0: 00:12:30 executing program 5: 00:12:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x80000000, 0x1, 0xfffffffffffff001, 0x0, 0x2f, 0xffff, 0x1, 0x9, 0x5, 0x6, 0x0, 0x0, 0x0, 0xe5, 0x81, 0x7], 0x4, 0x400}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="1a51b616f1e8d69848dd0923292e324a4adc13f8c72b2fb13a69cdf507a88426384a43b5d744fc610dfafd79fbd96eec9517914f489367bd5328a89bea3cb4478e94d22e32afdce0c709a23ad99ba70c55dcdebe54bb8a4da7cc313b556d69d3a1d33cd002009ac1558e223b9ca76a4f84ff39d8100827b77773cf2119aa9e93e6b084cc448f6fa070f050544de7e83aa0e7c765a6b83ed096f8481783192bad16b1b4e5e660971872b0065d9587dbccffe8e7c987d79adf73a94d248a3d263cf435e6f87220f15b1e86e9a121b56222ab6d22f32130554138d32966a3acb84994487949c669f7b3dabc8cef", @ANYRES16=r3, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=r2, @ANYRESHEX=r4, @ANYRES64=0x0, @ANYRESOCT=r5, @ANYRESOCT=0x0, @ANYRESOCT=r7, @ANYRES32=r8, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="6ef7f7b302712339a227fa2086e4fcfcf29ed77501c46f77b03392b5eb11fa5fe8c5e10d38a718c408e8f447a083aac507a7c6f7d5edaeeadcec7453bc7c0d979d6805fa06e470b74a2f0c742e7031baf10202a689d542a7bf94b28e885de206d99a73e86f027a3b06566c6ced84dc", @ANYBLOB="5799a077b76d067b6a7fb8d52e1c403bbf7c69f15449cd87b3273e4319e51d31cb2c430834fab86d2173eec71a2e08f0170200a761fc991e6fcdf58a9ee7ef976e3118f07b728cdbf6f56069a7029a455a3ae534a0949dce2bb03417c07de718e2a7e787a616a8badf41401bac66a833889910f04b7ae232380ab54dc51d13069f178038a08dd2b9bd6a10106d458dbfb3f9", @ANYRESOCT=r0, @ANYPTR]]]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:30 executing program 0: 00:12:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) connect$ax25(r4, &(0x7f0000000200)={{0x3, @null, 0x6}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/250) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000000c0)=""/250) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0080000000000000f9"]) 00:12:31 executing program 5: 00:12:31 executing program 0: 00:12:31 executing program 5: 00:12:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301009300000000000a00000006ae000000000000000000000000000000005fb1ef87561446459af9297b1160ce787fe7c955195e85a321ef03a103d864466ea5f26e4d71e241c30c6e60d2c5cd31ae8906c325fef99c05dfaa39f3b973391cab838d57f04b3bec7a3b409db06b936b4158777f3475976ab5c9b423f948d7edb41a0ab7f171d79869dbae631fea58e9c73cdbefc45fdf6622250ff73d7302e834a65c5cace837f1bfb35593a9f249c805bb66c27e7f9c4d124b08d7e2cc011ea38a70eacec74cf03568ffeed45a90"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:31 executing program 5: 00:12:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="351dc6b7ff5d451d4fa80c5c14cc265a"}]}, 0x40}}, 0x0) r5 = dup2(r3, 0xffffffffffffffff) ioctl$KDSKBLED(r5, 0x4b65, 0x3) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000ce0000"]) 00:12:31 executing program 0: 00:12:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = dup(r3) ioctl$VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000000)={0x18, 0x1, 0x0, 0xffffffff}) 00:12:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 00:12:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e725000000630100680000e300a50000000000fff0ff0105689361bf000000ff00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100c5312857e8000000"]) 00:12:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:12:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r3 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x1982) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYPTR]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000000)={0x4, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000040)={0x5c, r7, 0x20000, 0x4}) 00:12:32 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYBLOB="080000000000000000ac90638e2849d80267a2b632a9c0000000685403000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db05208114d20af012de211a490988a733a0ddcfc3e00f084e7d7da72c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd343d9f3e48100c8e524a317298e9990fec4f9e0776a1442f80000e6ec9b219d05d2d2e2889a0a985dae8c232bab33864d"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 00:12:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:12:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRESOCT=r3]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x16) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x8000, 0x0) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000280)={0x5, 0x2, 0x4, 0x4000000, 0x3, {0x0, 0x2710}, {0x2, 0x1, 0xf7, 0x0, 0x7, 0x5, "3f00de00"}, 0x4, 0x4, @fd=r8, 0x81, 0x0, r7}) ioctl$SOUND_PCM_READ_BITS(r9, 0x80045005, &(0x7f00000000c0)) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) r12 = dup2(r10, r11) r13 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) r17 = dup2(r15, r16) r18 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r17, r18, 0x0) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f00000001c0)={0x2, r17, 0x1}) r20 = socket$netlink(0x10, 0x3, 0x0) ioctl(r20, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendfile(r19, r20, &(0x7f0000000200)=0x77a1, 0x10001) dup3(r12, r13, 0x0) ioctl$KVM_SET_MSRS(r12, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRESOCT, @ANYRESDEC=r1]) 00:12:32 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x2}}, @IFA_CACHEINFO={0x14, 0x6, {0xf0, 0x43f}}]}, 0x40}}, 0x0) 00:12:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000ce"]) 00:12:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x3b) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f00000000c0)=""/250) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYRESDEC=r5, @ANYRESHEX=r1, @ANYRESHEX=r0, @ANYBLOB="3ba6339e2c45ccc51d9c901a1906b2dcb8a3fa26", @ANYRES32=r0, @ANYRESHEX=r0, @ANYRESHEX=r4]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008f03"]) 00:12:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:12:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d00004054d2d3218b63035225050000a900000000001300000000e7250000006301000000e37c8556eeaf3ea1cff0ffff04040000000000000a0000000654d744f59535283f608ea00769a0762b837f74a8e48b4cef0e1e74dd880df49e5f82b4ecf7965cdec74857c64e89747290fc37e576"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000008e03"]) [ 2971.562111][ T3989] ================================================================== [ 2971.570379][ T3989] BUG: KCSAN: data-race in vfs_readlink / vfs_unlink [ 2971.577044][ T3989] [ 2971.579380][ T3989] write to 0xffff88812523d240 of 4 bytes by task 29012 on cpu 0: [ 2971.587118][ T3989] vfs_unlink+0x26a/0x3e0 [ 2971.591488][ T3989] do_unlinkat+0x32b/0x530 [ 2971.595932][ T3989] __x64_sys_unlink+0x3b/0x50 [ 2971.600621][ T3989] do_syscall_64+0xcc/0x3a0 [ 2971.605137][ T3989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2971.611133][ T3989] [ 2971.613556][ T3989] read to 0xffff88812523d240 of 4 bytes by task 3989 on cpu 1: [ 2971.621113][ T3989] vfs_readlink+0x1bf/0x270 [ 2971.625621][ T3989] do_readlinkat+0x1f1/0x220 [ 2971.630225][ T3989] __x64_sys_readlink+0x51/0x70 [ 2971.635087][ T3989] do_syscall_64+0xcc/0x3a0 [ 2971.639602][ T3989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2971.645598][ T3989] [ 2971.647929][ T3989] Reported by Kernel Concurrency Sanitizer on: [ 2971.654097][ T3989] CPU: 1 PID: 3989 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 2971.662000][ T3989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2971.672059][ T3989] ================================================================== [ 2971.680859][ T3989] Kernel panic - not syncing: panic_on_warn set ... [ 2971.687461][ T3989] CPU: 1 PID: 3989 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 2971.695271][ T3989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2971.705539][ T3989] Call Trace: [ 2971.708860][ T3989] dump_stack+0x11d/0x181 [ 2971.713206][ T3989] panic+0x210/0x640 [ 2971.717118][ T3989] ? getname_kernel+0x1d0/0x200 [ 2971.722101][ T3989] ? vprintk_func+0x8d/0x140 [ 2971.726712][ T3989] kcsan_report.cold+0xc/0xd [ 2971.731323][ T3989] kcsan_setup_watchpoint+0x3fe/0x460 [ 2971.736841][ T3989] __tsan_read4+0xc6/0x100 [ 2971.741270][ T3989] vfs_readlink+0x1bf/0x270 [ 2971.751002][ T3989] do_readlinkat+0x1f1/0x220 [ 2971.755748][ T3989] __x64_sys_readlink+0x51/0x70 [ 2971.760843][ T3989] do_syscall_64+0xcc/0x3a0 [ 2971.765380][ T3989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2971.771286][ T3989] RIP: 0033:0x7f03930d8577 [ 2971.775720][ T3989] Code: f0 ff ff 77 02 f3 c3 48 8b 15 bd 38 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 90 90 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 91 38 2b 00 31 d2 48 29 c2 64 [ 2971.795336][ T3989] RSP: 002b:00007ffdc7210858 EFLAGS: 00000202 ORIG_RAX: 0000000000000059 [ 2971.803767][ T3989] RAX: ffffffffffffffda RBX: 0000000000868250 RCX: 00007f03930d8577 [ 2971.811750][ T3989] RDX: 00000000000003fc RSI: 00007ffdc7210c84 RDI: 00007ffdc7210880 [ 2971.819734][ T3989] RBP: 00000000000003fc R08: 00000000008680d0 R09: 00007f039312d1d0 [ 2971.827826][ T3989] R10: 0000000000000000 R11: 0000000000000202 R12: 000000000000dc58 [ 2971.835814][ T3989] R13: 0000000000000000 R14: 0000000000fb5660 R15: 0000000000868250 [ 2971.845427][ T3989] Kernel Offset: disabled [ 2971.849887][ T3989] Rebooting in 86400 seconds..