ecuting program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x20, &(0x7f0000000080), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet(0x2, 0x7, 0x80, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @local, 0x2}}, [0x0, 0x2, 0x8, 0x820, 0x3, 0x2, 0x2, 0x4, 0x3, 0xfff, 0xccf0, 0x800, 0xc3cd, 0x8, 0x1]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000004c0)={r3, 0x7e, "235c0c17874da9b406f0ea9ca5de74887fad6ce6766fbda2bf6fc65f4a0347ac64dc7d34986c91c2ba16c75cae6dd6fb3d7df1352c2882071accec8771fb273a2310051163e36bb498edb67180b3255e7cd5a8aca46c23f9ec0e820b6f71fe9058d3886153b6bae4ba83fcb532b212d8ba93da22e47932113d187380ee9a"}, &(0x7f0000000100)=0x86) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r5, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:00:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) recvfrom$packet(r1, &(0x7f0000004ac0)=""/4096, 0x1000, 0x0, &(0x7f0000000340), 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0, 0x0], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000025000002000000000000ad766da3f292c76022b5000000000000b471dd67cd689f89fef60f8859fa8270951df479ad2a48fb7dc646656eee9d5011101bd0292984d00f2b023c39dafe7557c8a08b43cc3602d3d257077b"], 0x1}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x204, 0x9}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x0, 0x0, 0x8200, 0x0, 0x1000}, 0x20) r3 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000240)={0x8199, 0x0, 0x2}) write$P9_RSETATTR(r3, &(0x7f0000000300)={0x7, 0x1b, 0x2}, 0x7) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x7) 22:00:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYBLOB="070000dc3aa658eda69427f587e2b88fe9b9"], &(0x7f0000000100)=0x1) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req3={0x9, 0x100000000, 0x3, 0x6, 0x101, 0xffffffffffffa857, 0x5}, 0x1c) splice(r0, &(0x7f0000000140), r0, &(0x7f00000001c0), 0x8, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) write(r0, &(0x7f0000001340)="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", 0x1000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)=ANY=[], &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) pipe(&(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, r2}, 0xc) pwrite64(r0, &(0x7f0000000580)="f1d05b23a92c98affb49b84850bf44185914355ddcfba57517661c4981c4474b62b8aef4807c29a3f0559992ecb2ddf35cd381218bc3458b45a4c8623e7c33e62fb4f17415a45a0c6e73d601e2d7f63effae0d0b8f72699bcc2a81a0f6717e535f013a24b69858aeeebf2e1caf87294ca70ceb89f3167c0a898f188ba60a33282997909deef9c559f7645ddd5feebcfd964c2c6ba633cc0d41", 0x99, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0xc, 0x8000000}) 22:00:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r2, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r2, &(0x7f0000002180), 0x184) read$FUSE(r2, &(0x7f0000000180), 0x1000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x562) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 804.682458] not chained 300000 origins [ 804.686401] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 4.20.0-rc3+ #90 [ 804.691699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.691699] Call Trace: [ 804.691699] dump_stack+0x32d/0x480 [ 804.705252] kmsan_internal_chain_origin+0x222/0x240 [ 804.705252] ? kmsan_set_origin+0x7f/0x100 [ 804.705252] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 804.705252] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 804.705252] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 804.705252] ? in_task_stack+0x12c/0x210 [ 804.705252] ? task_kmsan_context_state+0x51/0x90 [ 804.705252] ? __msan_get_context_state+0x9/0x20 [ 804.705252] ? __kernel_text_address+0x19/0x350 [ 804.705252] ? ret_from_fork+0x35/0x40 [ 804.705252] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 804.705252] ? in_task_stack+0x12c/0x210 [ 804.705252] __msan_chain_origin+0x6d/0xb0 [ 804.705252] ? kthread+0x5e7/0x620 [ 804.705252] __save_stack_trace+0x8be/0xc60 [ 804.705252] ? kthread+0x5e7/0x620 [ 804.705252] save_stack_trace+0xc6/0x110 [ 804.705252] kmsan_internal_chain_origin+0x136/0x240 [ 804.705252] ? run_ksoftirqd+0x37/0x60 [ 804.705252] ? kmsan_internal_chain_origin+0x136/0x240 [ 804.705252] ? kmsan_memcpy_origins+0x13d/0x190 [ 804.705252] ? __msan_memcpy+0x6f/0x80 [ 804.705252] ? pskb_expand_head+0x436/0x1d20 [ 804.705252] ? skb_shift+0xce2/0x2d10 [ 804.705252] ? tcp_sacktag_walk+0x2156/0x29d0 [ 804.705252] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 804.705252] ? tcp_ack+0x2888/0xa010 [ 804.705252] ? tcp_rcv_established+0xf7e/0x2940 [ 804.705252] ? tcp_v4_do_rcv+0x686/0xd80 [ 804.705252] ? tcp_v4_rcv+0x5a13/0x6520 [ 804.705252] ? ip_local_deliver_finish+0x8d8/0xff0 [ 804.705252] ? ip_local_deliver+0x44b/0x510 [ 804.852521] ? ip_rcv+0x6b6/0x740 [ 804.852521] ? process_backlog+0x82b/0x11e0 [ 804.852521] ? net_rx_action+0x98f/0x1d50 [ 804.852521] ? __do_softirq+0x721/0xc7f [ 804.852521] ? run_ksoftirqd+0x37/0x60 [ 804.852521] ? smpboot_thread_fn+0x69c/0xb30 [ 804.852521] ? kthread+0x5e7/0x620 [ 804.852521] ? ret_from_fork+0x35/0x40 [ 804.852521] ? memcg_kmem_put_cache+0x73/0x460 [ 804.852521] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 804.852521] ? __msan_get_context_state+0x9/0x20 [ 804.852521] ? INIT_INT+0xc/0x30 [ 804.852521] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 804.852521] kmsan_memcpy_origins+0x13d/0x190 [ 804.852521] __msan_memcpy+0x6f/0x80 [ 804.852521] pskb_expand_head+0x436/0x1d20 [ 804.852521] skb_shift+0xce2/0x2d10 [ 804.852521] tcp_sacktag_walk+0x2156/0x29d0 [ 804.852521] tcp_sacktag_write_queue+0x2805/0x4630 [ 804.852521] tcp_ack+0x2888/0xa010 [ 804.852521] ? tcp_parse_options+0xbe/0x1cf0 [ 804.852521] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 804.852521] ? tcp_parse_options+0x1c55/0x1cf0 [ 804.852521] tcp_rcv_established+0xf7e/0x2940 [ 804.852521] ? __msan_get_context_state+0x9/0x20 [ 804.852521] tcp_v4_do_rcv+0x686/0xd80 [ 804.852521] tcp_v4_rcv+0x5a13/0x6520 [ 804.852521] ? tcp_filter+0x260/0x260 [ 804.852521] ip_local_deliver_finish+0x8d8/0xff0 [ 804.852521] ? nf_hook_slow+0x36f/0x3d0 [ 804.852521] ip_local_deliver+0x44b/0x510 [ 804.852521] ? ip_local_deliver+0x510/0x510 [ 804.852521] ? ip_call_ra_chain+0x7a0/0x7a0 [ 804.852521] ip_rcv+0x6b6/0x740 [ 804.852521] ? ip_rcv_core+0x1370/0x1370 [ 804.852521] process_backlog+0x82b/0x11e0 [ 804.852521] ? ip_local_deliver_finish+0xff0/0xff0 [ 804.852521] ? rps_trigger_softirq+0x2e0/0x2e0 [ 804.852521] net_rx_action+0x98f/0x1d50 [ 804.852521] ? net_tx_action+0xf20/0xf20 [ 804.852521] __do_softirq+0x721/0xc7f [ 804.852521] ? ksoftirqd_should_run+0x50/0x50 [ 805.030017] run_ksoftirqd+0x37/0x60 [ 805.030017] smpboot_thread_fn+0x69c/0xb30 [ 805.030017] kthread+0x5e7/0x620 [ 805.030017] ? cpu_report_death+0x4a0/0x4a0 [ 805.030017] ? INIT_BOOL+0x30/0x30 [ 805.030017] ret_from_fork+0x35/0x40 [ 805.030017] Uninit was stored to memory at: [ 805.030017] kmsan_internal_chain_origin+0x136/0x240 [ 805.030017] __msan_chain_origin+0x6d/0xb0 [ 805.030017] __save_stack_trace+0x8be/0xc60 [ 805.030017] save_stack_trace+0xc6/0x110 [ 805.030017] kmsan_internal_chain_origin+0x136/0x240 [ 805.030017] kmsan_memcpy_origins+0x13d/0x190 [ 805.030017] __msan_memcpy+0x6f/0x80 [ 805.030017] pskb_expand_head+0x436/0x1d20 [ 805.030017] skb_shift+0xce2/0x2d10 [ 805.030017] tcp_sacktag_walk+0x2156/0x29d0 [ 805.030017] tcp_sacktag_write_queue+0x2805/0x4630 [ 805.030017] tcp_ack+0x2888/0xa010 [ 805.030017] tcp_rcv_established+0xf7e/0x2940 [ 805.030017] tcp_v4_do_rcv+0x686/0xd80 [ 805.030017] tcp_v4_rcv+0x5a13/0x6520 [ 805.030017] ip_local_deliver_finish+0x8d8/0xff0 [ 805.030017] ip_local_deliver+0x44b/0x510 [ 805.030017] ip_rcv+0x6b6/0x740 [ 805.030017] process_backlog+0x82b/0x11e0 [ 805.030017] net_rx_action+0x98f/0x1d50 [ 805.030017] __do_softirq+0x721/0xc7f [ 805.030017] [ 805.030017] Uninit was stored to memory at: [ 805.030017] kmsan_internal_chain_origin+0x136/0x240 [ 805.030017] __msan_chain_origin+0x6d/0xb0 [ 805.030017] __save_stack_trace+0x8be/0xc60 [ 805.030017] save_stack_trace+0xc6/0x110 [ 805.030017] kmsan_internal_chain_origin+0x136/0x240 [ 805.030017] kmsan_memcpy_origins+0x13d/0x190 [ 805.030017] __msan_memcpy+0x6f/0x80 [ 805.030017] pskb_expand_head+0x436/0x1d20 [ 805.030017] skb_shift+0xce2/0x2d10 [ 805.030017] tcp_sacktag_walk+0x2156/0x29d0 [ 805.030017] tcp_sacktag_write_queue+0x2805/0x4630 [ 805.030017] tcp_ack+0x2888/0xa010 [ 805.030017] tcp_rcv_established+0xf7e/0x2940 [ 805.030017] tcp_v4_do_rcv+0x686/0xd80 [ 805.030017] tcp_v4_rcv+0x5a13/0x6520 [ 805.030017] ip_local_deliver_finish+0x8d8/0xff0 [ 805.222943] ip_local_deliver+0x44b/0x510 [ 805.224698] ip_rcv+0x6b6/0x740 [ 805.230127] process_backlog+0x82b/0x11e0 [ 805.232711] net_rx_action+0x98f/0x1d50 [ 805.239248] __do_softirq+0x721/0xc7f [ 805.239248] [ 805.239248] Uninit was stored to memory at: [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] __msan_chain_origin+0x6d/0xb0 [ 805.239248] __save_stack_trace+0x8be/0xc60 [ 805.239248] save_stack_trace+0xc6/0x110 [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] kmsan_memcpy_origins+0x13d/0x190 [ 805.239248] __msan_memcpy+0x6f/0x80 [ 805.239248] pskb_expand_head+0x436/0x1d20 [ 805.239248] skb_shift+0xce2/0x2d10 [ 805.239248] tcp_sacktag_walk+0x2156/0x29d0 [ 805.239248] tcp_sacktag_write_queue+0x2805/0x4630 [ 805.239248] tcp_ack+0x2888/0xa010 [ 805.239248] tcp_rcv_established+0xf7e/0x2940 [ 805.239248] tcp_v4_do_rcv+0x686/0xd80 [ 805.239248] tcp_v4_rcv+0x5a13/0x6520 [ 805.239248] ip_local_deliver_finish+0x8d8/0xff0 [ 805.239248] ip_local_deliver+0x44b/0x510 [ 805.239248] ip_rcv+0x6b6/0x740 [ 805.239248] process_backlog+0x82b/0x11e0 [ 805.239248] net_rx_action+0x98f/0x1d50 [ 805.239248] __do_softirq+0x721/0xc7f [ 805.239248] [ 805.239248] Uninit was stored to memory at: [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] __msan_chain_origin+0x6d/0xb0 [ 805.239248] __save_stack_trace+0x8be/0xc60 [ 805.239248] save_stack_trace+0xc6/0x110 [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] kmsan_memcpy_origins+0x13d/0x190 [ 805.239248] __msan_memcpy+0x6f/0x80 [ 805.239248] pskb_expand_head+0x436/0x1d20 [ 805.239248] skb_shift+0xce2/0x2d10 [ 805.239248] tcp_sacktag_walk+0x2156/0x29d0 [ 805.239248] tcp_sacktag_write_queue+0x2805/0x4630 [ 805.239248] tcp_ack+0x2888/0xa010 [ 805.239248] tcp_rcv_established+0xf7e/0x2940 [ 805.239248] tcp_v4_do_rcv+0x686/0xd80 [ 805.239248] tcp_v4_rcv+0x5a13/0x6520 [ 805.239248] ip_local_deliver_finish+0x8d8/0xff0 [ 805.239248] ip_local_deliver+0x44b/0x510 [ 805.239248] ip_rcv+0x6b6/0x740 [ 805.239248] process_backlog+0x82b/0x11e0 [ 805.239248] net_rx_action+0x98f/0x1d50 [ 805.239248] __do_softirq+0x721/0xc7f [ 805.239248] [ 805.239248] Uninit was stored to memory at: [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] __msan_chain_origin+0x6d/0xb0 [ 805.239248] __save_stack_trace+0x8be/0xc60 [ 805.239248] save_stack_trace+0xc6/0x110 [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] kmsan_memcpy_origins+0x13d/0x190 [ 805.239248] __msan_memcpy+0x6f/0x80 [ 805.239248] pskb_expand_head+0x436/0x1d20 [ 805.239248] skb_shift+0xce2/0x2d10 [ 805.239248] tcp_sacktag_walk+0x2156/0x29d0 [ 805.239248] tcp_sacktag_write_queue+0x2805/0x4630 [ 805.239248] tcp_ack+0x2888/0xa010 [ 805.239248] tcp_rcv_established+0xf7e/0x2940 [ 805.239248] tcp_v4_do_rcv+0x686/0xd80 [ 805.239248] tcp_v4_rcv+0x5a13/0x6520 [ 805.239248] ip_local_deliver_finish+0x8d8/0xff0 [ 805.239248] ip_local_deliver+0x44b/0x510 [ 805.239248] ip_rcv+0x6b6/0x740 [ 805.239248] process_backlog+0x82b/0x11e0 [ 805.239248] net_rx_action+0x98f/0x1d50 [ 805.239248] __do_softirq+0x721/0xc7f [ 805.239248] [ 805.239248] Uninit was stored to memory at: [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] __msan_chain_origin+0x6d/0xb0 [ 805.239248] __save_stack_trace+0x8be/0xc60 [ 805.239248] save_stack_trace+0xc6/0x110 [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] kmsan_memcpy_origins+0x13d/0x190 [ 805.239248] __msan_memcpy+0x6f/0x80 [ 805.239248] pskb_expand_head+0x436/0x1d20 [ 805.239248] skb_shift+0xce2/0x2d10 [ 805.239248] tcp_sacktag_walk+0x2156/0x29d0 [ 805.239248] tcp_sacktag_write_queue+0x2805/0x4630 [ 805.239248] tcp_ack+0x2888/0xa010 [ 805.239248] tcp_rcv_established+0xf7e/0x2940 [ 805.239248] tcp_v4_do_rcv+0x686/0xd80 [ 805.239248] tcp_v4_rcv+0x5a13/0x6520 [ 805.239248] ip_local_deliver_finish+0x8d8/0xff0 [ 805.239248] ip_local_deliver+0x44b/0x510 [ 805.239248] ip_rcv+0x6b6/0x740 [ 805.239248] process_backlog+0x82b/0x11e0 [ 805.239248] net_rx_action+0x98f/0x1d50 [ 805.239248] __do_softirq+0x721/0xc7f [ 805.239248] [ 805.239248] Uninit was stored to memory at: [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] __msan_chain_origin+0x6d/0xb0 [ 805.239248] __save_stack_trace+0x8be/0xc60 [ 805.239248] save_stack_trace+0xc6/0x110 [ 805.239248] kmsan_internal_chain_origin+0x136/0x240 [ 805.239248] kmsan_memcpy_origins+0x13d/0x190 [ 805.239248] __msan_memcpy+0x6f/0x80 [ 805.239248] pskb_expand_head+0x436/0x1d20 [ 805.239248] skb_shift+0xce2/0x2d10 [ 805.239248] tcp_sacktag_walk+0x2156/0x29d0 [ 805.239248] tcp_sacktag_write_queue+0x2805/0x4630 [ 805.239248] tcp_ack+0x2888/0xa010 [ 805.239248] tcp_rcv_established+0xf7e/0x2940 [ 805.239248] tcp_v4_do_rcv+0x686/0xd80 22:00:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x562) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="b72adca7bb71710a5fd6c55b237b661daaf53702ea660604f6aaf4ecf5747e93574d70aa63b31fb91f24d8bef9bc6dc7bc889ebc0d4dd20c91612ea8d2d78cc3934c08490ece9708bb782ed64176074b4d6361865cc563959b5fd5b86a821c0b13d54b0dfe06923a6152cd92aee728d849562e0ef55c59f3b99705ad73c7fe9469037732c95cad3b6372d00cc9dce2cecfeb0c3290df924952a02d2d22e675f24e837e989a767dd0174f93278a45ea6fc4b844dd657e45d77cf5d7277c6a952b36c7e3b2337cb00104003687574dd5d04b", 0xd1, r4) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000001c0)) [ 805.239248] tcp_v4_rcv+0x5a13/0x6520 [ 805.239248] ip_local_deliver_finish+0x8d8/0xff0 [ 805.239248] ip_local_deliver+0x44b/0x510 [ 805.239248] ip_rcv+0x6b6/0x740 [ 805.239248] process_backlog+0x82b/0x11e0 [ 805.239248] net_rx_action+0x98f/0x1d50 [ 805.239248] __do_softirq+0x721/0xc7f [ 805.239248] [ 805.239248] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 805.239248] Variable was created at: [ 805.239248] ipv4_conntrack_local+0x75/0x470 [ 805.239248] nf_hook_slow+0x15c/0x3d0 [ 805.912926] not chained 310000 origins [ 805.917060] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 4.20.0-rc3+ #90 [ 805.921621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.929901] Call Trace: [ 805.929901] dump_stack+0x32d/0x480 [ 805.929901] kmsan_internal_chain_origin+0x222/0x240 [ 805.929901] ? INIT_BOOL+0xc/0x30 [ 805.929901] ? do_raw_spin_lock+0x2c3/0x410 [ 805.929901] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 805.929901] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 805.961367] ? in_task_stack+0x12c/0x210 [ 805.961367] ? task_kmsan_context_state+0x51/0x90 [ 805.969258] ? __msan_get_context_state+0x9/0x20 [ 805.976198] ? __kernel_text_address+0x19/0x350 [ 805.977815] ? ret_from_fork+0x35/0x40 [ 805.977815] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 805.977815] ? in_task_stack+0x12c/0x210 [ 805.977815] __msan_chain_origin+0x6d/0xb0 [ 805.977815] ? ip_local_deliver_finish+0x8d8/0xff0 [ 805.977815] __save_stack_trace+0x8be/0xc60 [ 805.977815] ? ip_local_deliver_finish+0x8d8/0xff0 [ 805.977815] save_stack_trace+0xc6/0x110 [ 805.977815] kmsan_internal_chain_origin+0x136/0x240 [ 805.977815] ? run_ksoftirqd+0x37/0x60 [ 805.977815] ? kmsan_internal_chain_origin+0x136/0x240 [ 805.977815] ? kmsan_memcpy_origins+0x13d/0x190 [ 806.034163] ? __msan_memcpy+0x6f/0x80 [ 806.034163] ? pskb_expand_head+0x436/0x1d20 [ 806.034163] ? skb_shift+0xce2/0x2d10 [ 806.034163] ? tcp_sacktag_walk+0x2156/0x29d0 [ 806.034163] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 806.034163] ? tcp_ack+0x2888/0xa010 [ 806.034163] ? tcp_rcv_established+0xf7e/0x2940 [ 806.034163] ? tcp_v4_do_rcv+0x686/0xd80 [ 806.034163] ? tcp_v4_rcv+0x5a13/0x6520 [ 806.034163] ? ip_local_deliver_finish+0x8d8/0xff0 [ 806.034163] ? ip_local_deliver+0x44b/0x510 [ 806.034163] ? ip_rcv+0x6b6/0x740 [ 806.034163] ? process_backlog+0x82b/0x11e0 [ 806.034163] ? net_rx_action+0x98f/0x1d50 [ 806.034163] ? __do_softirq+0x721/0xc7f [ 806.034163] ? run_ksoftirqd+0x37/0x60 [ 806.034163] ? smpboot_thread_fn+0x69c/0xb30 [ 806.034163] ? kthread+0x5e7/0x620 [ 806.034163] ? ret_from_fork+0x35/0x40 [ 806.034163] ? memcg_kmem_put_cache+0x73/0x460 [ 806.034163] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 806.034163] ? __msan_get_context_state+0x9/0x20 [ 806.034163] ? INIT_INT+0xc/0x30 [ 806.034163] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 806.034163] ? enqueue_to_backlog+0x11c7/0x1290 [ 806.034163] kmsan_memcpy_origins+0x13d/0x190 [ 806.034163] __msan_memcpy+0x6f/0x80 [ 806.034163] pskb_expand_head+0x436/0x1d20 [ 806.034163] skb_shift+0xce2/0x2d10 [ 806.034163] tcp_sacktag_walk+0x2156/0x29d0 [ 806.034163] tcp_sacktag_write_queue+0x2805/0x4630 [ 806.034163] tcp_ack+0x2888/0xa010 [ 806.034163] ? tcp_parse_options+0xbe/0x1cf0 [ 806.034163] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 806.034163] ? tcp_parse_options+0x1c55/0x1cf0 [ 806.034163] tcp_rcv_established+0xf7e/0x2940 [ 806.034163] ? __msan_get_context_state+0x9/0x20 [ 806.034163] tcp_v4_do_rcv+0x686/0xd80 [ 806.034163] tcp_v4_rcv+0x5a13/0x6520 [ 806.034163] ? tcp_filter+0x260/0x260 [ 806.034163] ip_local_deliver_finish+0x8d8/0xff0 [ 806.034163] ? nf_hook_slow+0x36f/0x3d0 [ 806.034163] ip_local_deliver+0x44b/0x510 [ 806.034163] ? ip_local_deliver+0x510/0x510 [ 806.034163] ? ip_call_ra_chain+0x7a0/0x7a0 [ 806.034163] ip_rcv+0x6b6/0x740 [ 806.034163] ? ip_rcv_core+0x1370/0x1370 [ 806.034163] process_backlog+0x82b/0x11e0 [ 806.034163] ? ip_local_deliver_finish+0xff0/0xff0 [ 806.034163] ? rps_trigger_softirq+0x2e0/0x2e0 [ 806.034163] net_rx_action+0x98f/0x1d50 [ 806.034163] ? net_tx_action+0xf20/0xf20 [ 806.034163] __do_softirq+0x721/0xc7f [ 806.034163] ? ksoftirqd_should_run+0x50/0x50 [ 806.034163] run_ksoftirqd+0x37/0x60 [ 806.034163] smpboot_thread_fn+0x69c/0xb30 [ 806.034163] kthread+0x5e7/0x620 [ 806.034163] ? cpu_report_death+0x4a0/0x4a0 [ 806.034163] ? INIT_BOOL+0x30/0x30 [ 806.034163] ret_from_fork+0x35/0x40 [ 806.034163] Uninit was stored to memory at: [ 806.034163] kmsan_internal_chain_origin+0x136/0x240 [ 806.034163] __msan_chain_origin+0x6d/0xb0 [ 806.034163] __save_stack_trace+0x8be/0xc60 [ 806.034163] save_stack_trace+0xc6/0x110 [ 806.034163] kmsan_internal_chain_origin+0x136/0x240 [ 806.034163] kmsan_memcpy_origins+0x13d/0x190 [ 806.034163] __msan_memcpy+0x6f/0x80 [ 806.034163] pskb_expand_head+0x436/0x1d20 [ 806.034163] skb_shift+0xce2/0x2d10 [ 806.034163] tcp_sacktag_walk+0x2156/0x29d0 [ 806.034163] tcp_sacktag_write_queue+0x2805/0x4630 [ 806.034163] tcp_ack+0x2888/0xa010 [ 806.034163] tcp_rcv_established+0xf7e/0x2940 [ 806.034163] tcp_v4_do_rcv+0x686/0xd80 [ 806.034163] tcp_v4_rcv+0x5a13/0x6520 [ 806.034163] ip_local_deliver_finish+0x8d8/0xff0 [ 806.034163] ip_local_deliver+0x44b/0x510 [ 806.034163] ip_rcv+0x6b6/0x740 [ 806.034163] process_backlog+0x82b/0x11e0 [ 806.034163] net_rx_action+0x98f/0x1d50 [ 806.034163] __do_softirq+0x721/0xc7f [ 806.034163] [ 806.034163] Uninit was stored to memory at: [ 806.034163] kmsan_internal_chain_origin+0x136/0x240 [ 806.034163] __msan_chain_origin+0x6d/0xb0 [ 806.034163] __save_stack_trace+0x8be/0xc60 [ 806.034163] save_stack_trace+0xc6/0x110 [ 806.034163] kmsan_internal_chain_origin+0x136/0x240 [ 806.034163] kmsan_memcpy_origins+0x13d/0x190 [ 806.034163] __msan_memcpy+0x6f/0x80 [ 806.034163] pskb_expand_head+0x436/0x1d20 [ 806.034163] skb_shift+0xce2/0x2d10 [ 806.034163] tcp_sacktag_walk+0x2156/0x29d0 [ 806.034163] tcp_sacktag_write_queue+0x2805/0x4630 [ 806.034163] tcp_ack+0x2888/0xa010 [ 806.034163] tcp_rcv_established+0xf7e/0x2940 [ 806.034163] tcp_v4_do_rcv+0x686/0xd80 [ 806.034163] tcp_v4_rcv+0x5a13/0x6520 [ 806.034163] ip_local_deliver_finish+0x8d8/0xff0 [ 806.034163] ip_local_deliver+0x44b/0x510 [ 806.034163] ip_rcv+0x6b6/0x740 [ 806.034163] process_backlog+0x82b/0x11e0 [ 806.034163] net_rx_action+0x98f/0x1d50 [ 806.034163] __do_softirq+0x721/0xc7f [ 806.034163] [ 806.034163] Uninit was stored to memory at: [ 806.034163] kmsan_internal_chain_origin+0x136/0x240 [ 806.034163] __msan_chain_origin+0x6d/0xb0 [ 806.034163] __save_stack_trace+0x8be/0xc60 [ 806.034163] save_stack_trace+0xc6/0x110 [ 806.034163] kmsan_internal_chain_origin+0x136/0x240 [ 806.034163] kmsan_memcpy_origins+0x13d/0x190 [ 806.034163] __msan_memcpy+0x6f/0x80 [ 806.034163] pskb_expand_head+0x436/0x1d20 [ 806.034163] skb_shift+0xce2/0x2d10 [ 806.034163] tcp_sacktag_walk+0x2156/0x29d0 [ 806.034163] tcp_sacktag_write_queue+0x2805/0x4630 [ 806.034163] tcp_ack+0x2888/0xa010 [ 806.034163] tcp_rcv_established+0xf7e/0x2940 [ 806.034163] tcp_v4_do_rcv+0x686/0xd80 [ 806.034163] tcp_v4_rcv+0x5a13/0x6520 [ 806.034163] ip_local_deliver_finish+0x8d8/0xff0 [ 806.034163] ip_local_deliver+0x44b/0x510 [ 806.034163] ip_rcv+0x6b6/0x740 22:00:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000080)='wlan0vboxnet1)\x00', 0x4) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r4, r5/1000+10000}, {0x77359400}}, 0x100) [ 806.034163] process_backlog+0x82b/0x11e0 [ 806.034163] net_rx_action+0x98f/0x1d50 [ 806.034163] __do_softirq+0x721/0xc7f [ 806.034163] [ 806.034163] Uninit was stored to memory at: [ 806.034163] kmsan_internal_chain_origin+0x136/0x240 [ 806.034163] __msan_chain_origin+0x6d/0xb0 [ 806.034163] __save_stack_trace+0x8be/0xc60 [ 806.034163] save_stack_trace+0xc6/0x110 [ 806.597418] kmsan_internal_chain_origin+0x136/0x240 [ 806.597418] kmsan_memcpy_origins+0x13d/0x190 [ 806.597418] __msan_memcpy+0x6f/0x80 [ 806.597418] pskb_expand_head+0x436/0x1d20 [ 806.597418] skb_shift+0xce2/0x2d10 [ 806.597418] tcp_sacktag_walk+0x2156/0x29d0 [ 806.597418] tcp_sacktag_write_queue+0x2805/0x4630 [ 806.597418] tcp_ack+0x2888/0xa010 [ 806.597418] tcp_rcv_established+0xf7e/0x2940 [ 806.597418] tcp_v4_do_rcv+0x686/0xd80 [ 806.597418] tcp_v4_rcv+0x5a13/0x6520 [ 806.597418] ip_local_deliver_finish+0x8d8/0xff0 [ 806.597418] ip_local_deliver+0x44b/0x510 [ 806.597418] ip_rcv+0x6b6/0x740 [ 806.597418] process_backlog+0x82b/0x11e0 [ 806.597418] net_rx_action+0x98f/0x1d50 [ 806.597418] __do_softirq+0x721/0xc7f [ 806.597418] [ 806.597418] Uninit was stored to memory at: [ 806.597418] kmsan_internal_chain_origin+0x136/0x240 [ 806.597418] __msan_chain_origin+0x6d/0xb0 [ 806.597418] __save_stack_trace+0x8be/0xc60 [ 806.597418] save_stack_trace+0xc6/0x110 [ 806.597418] kmsan_internal_chain_origin+0x136/0x240 [ 806.597418] kmsan_memcpy_origins+0x13d/0x190 [ 806.597418] __msan_memcpy+0x6f/0x80 [ 806.597418] pskb_expand_head+0x436/0x1d20 [ 806.597418] skb_shift+0xce2/0x2d10 [ 806.597418] tcp_sacktag_walk+0x2156/0x29d0 [ 806.597418] tcp_sacktag_write_queue+0x2805/0x4630 [ 806.597418] tcp_ack+0x2888/0xa010 [ 806.597418] tcp_rcv_established+0xf7e/0x2940 [ 806.597418] tcp_v4_do_rcv+0x686/0xd80 [ 806.597418] tcp_v4_rcv+0x5a13/0x6520 [ 806.597418] ip_local_deliver_finish+0x8d8/0xff0 [ 806.597418] ip_local_deliver+0x44b/0x510 [ 806.597418] ip_rcv+0x6b6/0x740 [ 806.597418] process_backlog+0x82b/0x11e0 [ 806.597418] net_rx_action+0x98f/0x1d50 [ 806.597418] __do_softirq+0x721/0xc7f [ 806.597418] [ 806.597418] Uninit was stored to memory at: [ 806.597418] kmsan_internal_chain_origin+0x136/0x240 [ 806.597418] __msan_chain_origin+0x6d/0xb0 [ 806.597418] __save_stack_trace+0x8be/0xc60 [ 806.597418] save_stack_trace+0xc6/0x110 [ 806.597418] kmsan_internal_chain_origin+0x136/0x240 [ 806.597418] kmsan_memcpy_origins+0x13d/0x190 [ 806.597418] __msan_memcpy+0x6f/0x80 [ 806.597418] pskb_expand_head+0x436/0x1d20 [ 806.597418] skb_shift+0xce2/0x2d10 [ 806.597418] tcp_sacktag_walk+0x2156/0x29d0 [ 806.597418] tcp_sacktag_write_queue+0x2805/0x4630 [ 806.597418] tcp_ack+0x2888/0xa010 [ 806.597418] tcp_rcv_established+0xf7e/0x2940 [ 806.597418] tcp_v4_do_rcv+0x686/0xd80 [ 806.597418] tcp_v4_rcv+0x5a13/0x6520 [ 806.597418] ip_local_deliver_finish+0x8d8/0xff0 [ 806.597418] ip_local_deliver+0x44b/0x510 [ 806.597418] ip_rcv+0x6b6/0x740 [ 806.597418] process_backlog+0x82b/0x11e0 [ 806.597418] net_rx_action+0x98f/0x1d50 [ 806.854827] __do_softirq+0x721/0xc7f [ 806.854827] [ 806.854827] Uninit was stored to memory at: [ 806.861301] kmsan_internal_chain_origin+0x136/0x240 [ 806.861301] __msan_chain_origin+0x6d/0xb0 [ 806.861301] __save_stack_trace+0x8be/0xc60 [ 806.861301] save_stack_trace+0xc6/0x110 [ 806.861301] kmsan_internal_chain_origin+0x136/0x240 [ 806.861301] kmsan_memcpy_origins+0x13d/0x190 [ 806.861301] __msan_memcpy+0x6f/0x80 [ 806.861301] pskb_expand_head+0x436/0x1d20 [ 806.896911] skb_shift+0xce2/0x2d10 [ 806.896911] tcp_sacktag_walk+0x2156/0x29d0 [ 806.896911] tcp_sacktag_write_queue+0x2805/0x4630 [ 806.896911] tcp_ack+0x2888/0xa010 [ 806.916450] tcp_rcv_established+0xf7e/0x2940 [ 806.916450] tcp_v4_do_rcv+0x686/0xd80 [ 806.916450] tcp_v4_rcv+0x5a13/0x6520 [ 806.916450] ip_local_deliver_finish+0x8d8/0xff0 [ 806.916450] ip_local_deliver+0x44b/0x510 [ 806.934653] ip_rcv+0x6b6/0x740 [ 806.934653] process_backlog+0x82b/0x11e0 [ 806.934653] net_rx_action+0x98f/0x1d50 [ 806.934653] __do_softirq+0x721/0xc7f [ 806.934653] [ 806.934653] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 806.934653] Variable was created at: [ 806.934653] ipv4_conntrack_local+0x75/0x470 [ 806.934653] nf_hook_slow+0x15c/0x3d0 22:00:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = shmget(0x0, 0x4000, 0x200, &(0x7f000000b000/0x4000)=nil) shmctl$SHM_LOCK(r4, 0xb) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r7, 0x80000, r1}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x2) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x1, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r6, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r6, 0xae80, 0x0) sysfs$1(0x1, &(0x7f00000001c0)='self!\x00') 22:00:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x562) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = semget$private(0x0, 0x0, 0x100) semtimedop(r3, &(0x7f00000000c0)=[{0x6, 0x9, 0x800}, {0x4, 0x4, 0x1000}, {0x7, 0x2, 0x1000}], 0x3, &(0x7f0000000100)={0x0, 0x1c9c380}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x12200, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) memfd_create(&(0x7f0000000080)='vboxnet1\x00', 0x1) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000000000e0ffff4000000000000000"]) 22:00:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) recvfrom$packet(r1, &(0x7f0000004ac0)=""/4096, 0x1000, 0x0, &(0x7f0000000340), 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0, 0x0], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000025000002000000000000ad766da3f292c76022b5000000000000b471dd67cd689f89fef60f8859fa8270951df479ad2a48fb7dc646656eee9d5011101bd0292984d00f2b023c39dafe7557c8a08b43cc3602d3d257077b"], 0x1}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x204, 0x9}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x0, 0x0, 0x8200, 0x0, 0x1000}, 0x20) r3 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000240)={0x8199, 0x0, 0x2}) write$P9_RSETATTR(r3, &(0x7f0000000300)={0x7, 0x1b, 0x2}, 0x7) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x7) 22:00:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 22:00:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x562) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 808.077753] not chained 320000 origins [ 808.081596] CPU: 1 PID: 25536 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #90 [ 808.081596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.081596] Call Trace: [ 808.081596] [ 808.081596] dump_stack+0x32d/0x480 [ 808.081596] kmsan_internal_chain_origin+0x222/0x240 [ 808.081596] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 808.081596] ? hrtimer_interrupt+0x1047/0x13b0 [ 808.081596] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 808.081596] ? __module_address+0x6a/0x5f0 [ 808.081596] ? is_bpf_text_address+0x3e5/0x4d0 [ 808.081596] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 808.081596] ? is_bpf_text_address+0x49e/0x4d0 [ 808.081596] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 808.081596] ? __module_address+0x6a/0x5f0 [ 808.081596] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 808.081596] ? in_task_stack+0x12c/0x210 [ 808.081596] ? get_stack_info+0x206/0x220 [ 808.081596] __msan_chain_origin+0x6d/0xb0 [ 808.081596] ? get_signal+0x11e2/0x2330 [ 808.081596] __save_stack_trace+0x8be/0xc60 [ 808.081596] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 808.081596] ? get_signal+0x11e2/0x2330 [ 808.081596] save_stack_trace+0xc6/0x110 [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] ? irq_exit+0x305/0x340 [ 808.081596] ? get_signal+0x11e2/0x2330 [ 808.081596] ? kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] ? kmsan_memcpy_origins+0x13d/0x190 [ 808.081596] ? __msan_memcpy+0x6f/0x80 [ 808.081596] ? pskb_expand_head+0x436/0x1d20 [ 808.081596] ? skb_shift+0xfc3/0x2d10 [ 808.081596] ? tcp_sacktag_walk+0x2156/0x29d0 [ 808.081596] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 808.081596] ? tcp_ack+0x2888/0xa010 [ 808.081596] ? tcp_rcv_established+0xf7e/0x2940 [ 808.081596] ? tcp_v4_do_rcv+0x686/0xd80 [ 808.081596] ? tcp_v4_rcv+0x5a13/0x6520 [ 808.081596] ? ip_local_deliver_finish+0x8d8/0xff0 [ 808.081596] ? ip_local_deliver+0x44b/0x510 [ 808.081596] ? ip_rcv+0x6b6/0x740 [ 808.081596] ? process_backlog+0x82b/0x11e0 [ 808.081596] ? net_rx_action+0x98f/0x1d50 [ 808.081596] ? __do_softirq+0x721/0xc7f [ 808.081596] ? irq_exit+0x305/0x340 [ 808.081596] ? exiting_irq+0xe/0x10 [ 808.081596] ? smp_apic_timer_interrupt+0x64/0x90 [ 808.081596] ? apic_timer_interrupt+0xf/0x20 [ 808.081596] ? __sanitizer_cov_trace_pc+0x49/0x50 [ 808.081596] ? unmap_single_vma+0x43f/0x5e0 [ 808.081596] ? unmap_vmas+0x251/0x380 [ 808.081596] ? exit_mmap+0x51e/0xa10 [ 808.081596] ? __mmput+0x17a/0x700 [ 808.081596] ? mmput+0x190/0x210 [ 808.081596] ? exit_mm+0xa90/0xc70 [ 808.081596] ? do_exit+0x10f2/0x4070 [ 808.081596] ? do_group_exit+0x1a7/0x350 [ 808.081596] ? get_signal+0x11e2/0x2330 [ 808.081596] ? do_signal+0x1f3/0x2fc0 [ 808.081596] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 808.081596] ? syscall_return_slowpath+0xed/0x730 [ 808.081596] ? do_syscall_64+0xf5/0x110 [ 808.081596] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 808.081596] ? __msan_get_context_state+0x9/0x20 [ 808.081596] ? INIT_INT+0xc/0x30 [ 808.081596] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 808.081596] kmsan_memcpy_origins+0x13d/0x190 [ 808.081596] __msan_memcpy+0x6f/0x80 [ 808.081596] pskb_expand_head+0x436/0x1d20 [ 808.081596] skb_shift+0xfc3/0x2d10 [ 808.081596] tcp_sacktag_walk+0x2156/0x29d0 [ 808.081596] tcp_sacktag_write_queue+0x2805/0x4630 [ 808.081596] tcp_ack+0x2888/0xa010 [ 808.081596] ? tcp_parse_options+0xbe/0x1cf0 [ 808.081596] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 808.081596] ? tcp_parse_options+0x1c55/0x1cf0 [ 808.081596] tcp_rcv_established+0xf7e/0x2940 [ 808.081596] ? __msan_get_context_state+0x9/0x20 [ 808.081596] tcp_v4_do_rcv+0x686/0xd80 [ 808.081596] tcp_v4_rcv+0x5a13/0x6520 [ 808.081596] ? tcp_filter+0x260/0x260 [ 808.081596] ip_local_deliver_finish+0x8d8/0xff0 [ 808.081596] ? nf_hook_slow+0x36f/0x3d0 [ 808.081596] ip_local_deliver+0x44b/0x510 [ 808.081596] ? ip_local_deliver+0x510/0x510 [ 808.081596] ? ip_call_ra_chain+0x7a0/0x7a0 [ 808.081596] ip_rcv+0x6b6/0x740 [ 808.081596] ? ip_rcv_core+0x1370/0x1370 [ 808.081596] process_backlog+0x82b/0x11e0 [ 808.081596] ? ip_local_deliver_finish+0xff0/0xff0 [ 808.081596] ? rps_trigger_softirq+0x2e0/0x2e0 [ 808.081596] net_rx_action+0x98f/0x1d50 [ 808.081596] ? net_tx_action+0xf20/0xf20 [ 808.081596] __do_softirq+0x721/0xc7f [ 808.081596] irq_exit+0x305/0x340 [ 808.081596] exiting_irq+0xe/0x10 [ 808.081596] smp_apic_timer_interrupt+0x64/0x90 [ 808.081596] apic_timer_interrupt+0xf/0x20 [ 808.081596] [ 808.081596] RIP: 0010:__sanitizer_cov_trace_pc+0x49/0x50 [ 808.081596] Code: 48 19 00 00 83 fa 02 75 21 48 8b 91 50 19 00 00 48 8b 32 48 8d 7e 01 8b 89 4c 19 00 00 48 39 cf 73 08 48 89 44 f2 08 48 89 3a 66 0f 1f 44 00 00 c7 87 48 19 00 00 00 00 00 00 c7 87 5c 19 00 [ 808.081596] RSP: 0018:ffff8880a02ef358 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 808.081596] RAX: ffffffff81ef9bcb RBX: 0000000000000006 RCX: ffff888120448000 [ 808.081596] RDX: 0000000000000000 RSI: ffffea00870102b0 RDI: 0000000000000000 [ 808.081596] RBP: ffff8880a02ef5b0 R08: ffff888000000000 R09: ffff88809b92f31f [ 808.081596] R10: 000000ffffffffff R11: 0000000000000000 R12: ffff888120448988 [ 808.081596] R13: 00007f2db1600000 R14: ffff88809b971c20 R15: 0000000000000000 [ 808.081596] ? unmap_page_range+0x238b/0x3950 [ 808.081596] ? unmap_page_range+0x238b/0x3950 [ 808.081596] unmap_single_vma+0x43f/0x5e0 [ 808.081596] unmap_vmas+0x251/0x380 [ 808.081596] exit_mmap+0x51e/0xa10 [ 808.081596] ? __khugepaged_exit+0x6e9/0x8b0 [ 808.081596] __mmput+0x17a/0x700 [ 808.081596] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 808.081596] mmput+0x190/0x210 [ 808.081596] exit_mm+0xa90/0xc70 [ 808.081596] do_exit+0x10f2/0x4070 [ 808.081596] do_group_exit+0x1a7/0x350 [ 808.081596] get_signal+0x11e2/0x2330 [ 808.081596] ? do_signal+0x1dd/0x2fc0 [ 808.081596] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 808.081596] do_signal+0x1f3/0x2fc0 [ 808.081596] ? kmsan_set_origin+0x7f/0x100 [ 808.081596] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 808.081596] prepare_exit_to_usermode+0x2c9/0x4c0 [ 808.081596] syscall_return_slowpath+0xed/0x730 [ 808.081596] do_syscall_64+0xf5/0x110 [ 808.081596] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 808.081596] RIP: 0033:0x457569 [ 808.081596] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 808.081596] RSP: 002b:00007f2db015ecf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 808.081596] RAX: fffffffffffffe00 RBX: 000000000072bfa8 RCX: 0000000000457569 [ 808.081596] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bfa8 [ 808.081596] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 808.081596] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bfac [ 808.081596] R13: 0000000000a3fb7f R14: 00007f2db015f9c0 R15: 0000000000000001 [ 808.081596] Uninit was stored to memory at: [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] __msan_chain_origin+0x6d/0xb0 [ 808.081596] __save_stack_trace+0x8be/0xc60 [ 808.081596] save_stack_trace+0xc6/0x110 [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] kmsan_memcpy_origins+0x13d/0x190 [ 808.081596] __msan_memcpy+0x6f/0x80 [ 808.081596] pskb_expand_head+0x436/0x1d20 [ 808.081596] skb_shift+0xce2/0x2d10 [ 808.081596] tcp_sacktag_walk+0x2156/0x29d0 [ 808.081596] tcp_sacktag_write_queue+0x2805/0x4630 [ 808.081596] tcp_ack+0x2888/0xa010 [ 808.081596] tcp_rcv_established+0xf7e/0x2940 [ 808.081596] tcp_v4_do_rcv+0x686/0xd80 [ 808.081596] tcp_v4_rcv+0x5a13/0x6520 [ 808.081596] ip_local_deliver_finish+0x8d8/0xff0 [ 808.081596] ip_local_deliver+0x44b/0x510 [ 808.081596] ip_rcv+0x6b6/0x740 [ 808.081596] process_backlog+0x82b/0x11e0 [ 808.081596] net_rx_action+0x98f/0x1d50 [ 808.081596] __do_softirq+0x721/0xc7f [ 808.081596] [ 808.081596] Uninit was stored to memory at: [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] __msan_chain_origin+0x6d/0xb0 [ 808.081596] __save_stack_trace+0x8be/0xc60 [ 808.081596] save_stack_trace+0xc6/0x110 [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] kmsan_memcpy_origins+0x13d/0x190 [ 808.081596] __msan_memcpy+0x6f/0x80 [ 808.081596] pskb_expand_head+0x436/0x1d20 [ 808.081596] skb_shift+0xce2/0x2d10 [ 808.081596] tcp_sacktag_walk+0x2156/0x29d0 [ 808.081596] tcp_sacktag_write_queue+0x2805/0x4630 [ 808.081596] tcp_ack+0x2888/0xa010 [ 808.081596] tcp_rcv_established+0xf7e/0x2940 [ 808.081596] tcp_v4_do_rcv+0x686/0xd80 [ 808.081596] tcp_v4_rcv+0x5a13/0x6520 [ 808.081596] ip_local_deliver_finish+0x8d8/0xff0 [ 808.081596] ip_local_deliver+0x44b/0x510 [ 808.081596] ip_rcv+0x6b6/0x740 [ 808.081596] process_backlog+0x82b/0x11e0 [ 808.081596] net_rx_action+0x98f/0x1d50 [ 808.081596] __do_softirq+0x721/0xc7f [ 808.081596] [ 808.081596] Uninit was stored to memory at: [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] __msan_chain_origin+0x6d/0xb0 [ 808.081596] __save_stack_trace+0x8be/0xc60 [ 808.081596] save_stack_trace+0xc6/0x110 [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] kmsan_memcpy_origins+0x13d/0x190 [ 808.081596] __msan_memcpy+0x6f/0x80 [ 808.081596] pskb_expand_head+0x436/0x1d20 [ 808.081596] skb_shift+0xce2/0x2d10 [ 808.081596] tcp_sacktag_walk+0x2156/0x29d0 [ 808.081596] tcp_sacktag_write_queue+0x2805/0x4630 [ 808.081596] tcp_ack+0x2888/0xa010 [ 808.081596] tcp_rcv_established+0xf7e/0x2940 [ 808.081596] tcp_v4_do_rcv+0x686/0xd80 [ 808.081596] tcp_v4_rcv+0x5a13/0x6520 [ 808.081596] ip_local_deliver_finish+0x8d8/0xff0 [ 808.081596] ip_local_deliver+0x44b/0x510 [ 808.081596] ip_rcv+0x6b6/0x740 [ 808.081596] process_backlog+0x82b/0x11e0 [ 808.081596] net_rx_action+0x98f/0x1d50 [ 808.081596] __do_softirq+0x721/0xc7f [ 808.081596] [ 808.081596] Uninit was stored to memory at: [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] __msan_chain_origin+0x6d/0xb0 [ 808.081596] __save_stack_trace+0x8be/0xc60 [ 808.081596] save_stack_trace+0xc6/0x110 [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] kmsan_memcpy_origins+0x13d/0x190 [ 808.081596] __msan_memcpy+0x6f/0x80 [ 808.081596] pskb_expand_head+0x436/0x1d20 [ 808.081596] skb_shift+0xce2/0x2d10 [ 808.081596] tcp_sacktag_walk+0x2156/0x29d0 [ 808.081596] tcp_sacktag_write_queue+0x2805/0x4630 [ 808.081596] tcp_ack+0x2888/0xa010 [ 808.081596] tcp_rcv_established+0xf7e/0x2940 [ 808.081596] tcp_v4_do_rcv+0x686/0xd80 [ 808.081596] tcp_v4_rcv+0x5a13/0x6520 [ 808.081596] ip_local_deliver_finish+0x8d8/0xff0 [ 808.081596] ip_local_deliver+0x44b/0x510 [ 808.081596] ip_rcv+0x6b6/0x740 [ 808.081596] process_backlog+0x82b/0x11e0 [ 808.081596] net_rx_action+0x98f/0x1d50 [ 808.081596] __do_softirq+0x721/0xc7f [ 808.081596] [ 808.081596] Uninit was stored to memory at: [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] __msan_chain_origin+0x6d/0xb0 [ 808.081596] __save_stack_trace+0x8be/0xc60 [ 808.081596] save_stack_trace+0xc6/0x110 [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] kmsan_memcpy_origins+0x13d/0x190 [ 808.081596] __msan_memcpy+0x6f/0x80 [ 808.081596] pskb_expand_head+0x436/0x1d20 [ 808.081596] skb_shift+0xce2/0x2d10 [ 808.081596] tcp_sacktag_walk+0x2156/0x29d0 [ 808.081596] tcp_sacktag_write_queue+0x2805/0x4630 [ 808.081596] tcp_ack+0x2888/0xa010 [ 808.081596] tcp_rcv_established+0xf7e/0x2940 [ 808.081596] tcp_v4_do_rcv+0x686/0xd80 [ 808.081596] tcp_v4_rcv+0x5a13/0x6520 [ 808.081596] ip_local_deliver_finish+0x8d8/0xff0 [ 808.081596] ip_local_deliver+0x44b/0x510 [ 808.081596] ip_rcv+0x6b6/0x740 [ 808.081596] process_backlog+0x82b/0x11e0 [ 808.081596] net_rx_action+0x98f/0x1d50 [ 808.081596] __do_softirq+0x721/0xc7f [ 808.081596] [ 808.081596] Uninit was stored to memory at: [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] __msan_chain_origin+0x6d/0xb0 [ 808.081596] __save_stack_trace+0x8be/0xc60 [ 808.081596] save_stack_trace+0xc6/0x110 [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] kmsan_memcpy_origins+0x13d/0x190 [ 808.081596] __msan_memcpy+0x6f/0x80 [ 808.081596] pskb_expand_head+0x436/0x1d20 [ 808.081596] skb_shift+0xce2/0x2d10 [ 808.081596] tcp_sacktag_walk+0x2156/0x29d0 [ 808.081596] tcp_sacktag_write_queue+0x2805/0x4630 [ 808.081596] tcp_ack+0x2888/0xa010 [ 808.081596] tcp_rcv_established+0xf7e/0x2940 [ 808.081596] tcp_v4_do_rcv+0x686/0xd80 [ 808.081596] tcp_v4_rcv+0x5a13/0x6520 [ 808.081596] ip_local_deliver_finish+0x8d8/0xff0 [ 808.081596] ip_local_deliver+0x44b/0x510 [ 808.081596] ip_rcv+0x6b6/0x740 [ 808.081596] process_backlog+0x82b/0x11e0 [ 808.081596] net_rx_action+0x98f/0x1d50 [ 808.081596] __do_softirq+0x721/0xc7f [ 808.081596] [ 808.081596] Uninit was stored to memory at: [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] __msan_chain_origin+0x6d/0xb0 [ 808.081596] __save_stack_trace+0x8be/0xc60 [ 808.081596] save_stack_trace+0xc6/0x110 [ 808.081596] kmsan_internal_chain_origin+0x136/0x240 [ 808.081596] kmsan_memcpy_origins+0x13d/0x190 [ 808.081596] __msan_memcpy+0x6f/0x80 [ 808.081596] pskb_expand_head+0x436/0x1d20 [ 808.081596] skb_shift+0xce2/0x2d10 [ 808.081596] tcp_sacktag_walk+0x2156/0x29d0 [ 808.081596] tcp_sacktag_write_queue+0x2805/0x4630 [ 808.081596] tcp_ack+0x2888/0xa010 [ 808.081596] tcp_rcv_established+0xf7e/0x2940 [ 808.081596] tcp_v4_do_rcv+0x686/0xd80 [ 808.081596] tcp_v4_rcv+0x5a13/0x6520 [ 808.081596] ip_local_deliver_finish+0x8d8/0xff0 [ 808.081596] ip_local_deliver+0x44b/0x510 [ 808.081596] ip_rcv+0x6b6/0x740 [ 808.081596] process_backlog+0x82b/0x11e0 [ 808.081596] net_rx_action+0x98f/0x1d50 [ 808.081596] __do_softirq+0x721/0xc7f [ 808.081596] [ 808.081596] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 808.081596] Variable was created at: [ 808.081596] ipv4_conntrack_local+0x75/0x470 [ 808.081596] nf_hook_slow+0x15c/0x3d0 [ 809.575953] not chained 330000 origins [ 809.579897] CPU: 1 PID: 6728 Comm: sshd Not tainted 4.20.0-rc3+ #90 [ 809.581596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.581596] Call Trace: [ 809.581596] [ 809.581596] dump_stack+0x32d/0x480 [ 809.581596] kmsan_internal_chain_origin+0x222/0x240 [ 809.604683] ? kmsan_set_origin+0x7f/0x100 [ 809.604683] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 809.604683] ? __module_address+0x6a/0x5f0 [ 809.604683] ? is_bpf_text_address+0x3e5/0x4d0 [ 809.604683] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 809.604683] ? is_bpf_text_address+0x49e/0x4d0 [ 809.604683] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 809.604683] ? __module_address+0x6a/0x5f0 [ 809.604683] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 809.604683] ? is_bpf_text_address+0x49e/0x4d0 [ 809.604683] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 809.604683] __msan_chain_origin+0x6d/0xb0 [ 809.604683] ? tcp_rcv_established+0xf7e/0x2940 [ 809.671862] __save_stack_trace+0x8be/0xc60 [ 809.671862] ? tcp_rcv_established+0xf7e/0x2940 [ 809.671862] save_stack_trace+0xc6/0x110 [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] ? irq_exit+0x305/0x340 [ 809.671862] ? kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] ? kmsan_memcpy_origins+0x13d/0x190 [ 809.671862] ? __msan_memcpy+0x6f/0x80 [ 809.671862] ? pskb_expand_head+0x436/0x1d20 [ 809.671862] ? skb_shift+0xce2/0x2d10 [ 809.671862] ? tcp_sacktag_walk+0x2156/0x29d0 [ 809.671862] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 809.671862] ? tcp_ack+0x2888/0xa010 [ 809.671862] ? tcp_rcv_established+0xf7e/0x2940 [ 809.671862] ? tcp_v4_do_rcv+0x686/0xd80 [ 809.671862] ? tcp_v4_rcv+0x5a13/0x6520 [ 809.671862] ? ip_local_deliver_finish+0x8d8/0xff0 [ 809.671862] ? ip_local_deliver+0x44b/0x510 [ 809.671862] ? ip_rcv+0x6b6/0x740 [ 809.671862] ? process_backlog+0x82b/0x11e0 [ 809.671862] ? net_rx_action+0x98f/0x1d50 [ 809.671862] ? __do_softirq+0x721/0xc7f [ 809.671862] ? irq_exit+0x305/0x340 [ 809.671862] ? exiting_irq+0xe/0x10 [ 809.671862] ? smp_apic_timer_interrupt+0x64/0x90 [ 809.671862] ? apic_timer_interrupt+0xf/0x20 [ 809.671862] ? _raw_spin_unlock_irqrestore+0x4b/0x70 [ 809.671862] ? remove_wait_queue+0x1e6/0x2a0 [ 809.671862] ? poll_freewait+0xeb/0x380 [ 809.671862] ? do_select+0x2cb9/0x2d20 [ 809.671862] ? core_sys_select+0xb6d/0x1090 [ 809.671862] ? __se_sys_select+0x241/0x610 [ 809.671862] ? __x64_sys_select+0x62/0x80 [ 809.671862] ? do_syscall_64+0xcf/0x110 [ 809.671862] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 809.671862] ? __msan_get_context_state+0x9/0x20 [ 809.671862] ? INIT_INT+0xc/0x30 [ 809.671862] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 809.671862] kmsan_memcpy_origins+0x13d/0x190 [ 809.671862] __msan_memcpy+0x6f/0x80 [ 809.671862] pskb_expand_head+0x436/0x1d20 [ 809.671862] skb_shift+0xce2/0x2d10 [ 809.671862] tcp_sacktag_walk+0x2156/0x29d0 [ 809.671862] tcp_sacktag_write_queue+0x2805/0x4630 [ 809.671862] tcp_ack+0x2888/0xa010 [ 809.671862] ? tcp_parse_options+0xbe/0x1cf0 [ 809.671862] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 809.671862] ? tcp_parse_options+0x1c55/0x1cf0 [ 809.671862] tcp_rcv_established+0xf7e/0x2940 [ 809.671862] ? __msan_get_context_state+0x9/0x20 [ 809.671862] tcp_v4_do_rcv+0x686/0xd80 [ 809.671862] tcp_v4_rcv+0x5a13/0x6520 [ 809.671862] ? tcp_filter+0x260/0x260 [ 809.671862] ip_local_deliver_finish+0x8d8/0xff0 [ 809.671862] ? nf_hook_slow+0x36f/0x3d0 [ 809.671862] ip_local_deliver+0x44b/0x510 [ 809.671862] ? ip_local_deliver+0x510/0x510 [ 809.671862] ? ip_call_ra_chain+0x7a0/0x7a0 [ 809.671862] ip_rcv+0x6b6/0x740 [ 809.671862] ? ip_rcv_core+0x1370/0x1370 [ 809.671862] process_backlog+0x82b/0x11e0 [ 809.671862] ? ip_local_deliver_finish+0xff0/0xff0 [ 809.671862] ? rps_trigger_softirq+0x2e0/0x2e0 [ 809.671862] net_rx_action+0x98f/0x1d50 [ 809.671862] ? net_tx_action+0xf20/0xf20 [ 809.671862] __do_softirq+0x721/0xc7f [ 809.671862] irq_exit+0x305/0x340 [ 809.671862] exiting_irq+0xe/0x10 [ 809.671862] smp_apic_timer_interrupt+0x64/0x90 [ 809.671862] apic_timer_interrupt+0xf/0x20 [ 809.671862] [ 809.671862] RIP: 0010:_raw_spin_unlock_irqrestore+0x4b/0x70 [ 809.671862] Code: 00 8b b8 88 0c 00 00 48 8b 00 48 85 c0 75 28 48 89 df e8 58 23 0e f7 c6 00 00 c6 03 00 4d 85 e4 75 1c 4c 89 7d d8 ff 75 d8 9d <48> 83 c4 08 5b 41 5c 41 5e 41 5f 5d c3 e8 f3 2c 0e f7 eb d1 44 89 [ 809.671862] RSP: 0018:ffff88819e64f518 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 809.671862] RAX: ffff8881b487a6e0 RBX: ffff8881b48796e0 RCX: ffff8881b487a6e0 [ 809.671862] RDX: ffff8881b487b6e0 RSI: 0000160000000000 RDI: aaaaaaaaaaaab000 [ 809.671862] RBP: ffff88819e64f540 R08: ffff888000000000 R09: ffff8881b487a6e0 [ 809.671862] R10: 0000000000000000 R11: ffffffff821e0500 R12: 0000000000000000 [ 809.671862] R13: ffff8881ad6f6388 R14: 0000000000000000 R15: 0000000000000282 [ 809.671862] ? pipe_write+0x1c40/0x1d20 [ 809.671862] remove_wait_queue+0x1e6/0x2a0 [ 809.671862] poll_freewait+0xeb/0x380 [ 809.671862] do_select+0x2cb9/0x2d20 [ 809.671862] ? __x32_compat_sys_ppoll+0x1b0/0x1b0 [ 809.671862] ? __x32_compat_sys_ppoll+0x1b0/0x1b0 [ 809.671862] ? __x32_compat_sys_ppoll+0x1b0/0x1b0 [ 809.671862] ? __x32_compat_sys_ppoll+0x1b0/0x1b0 [ 809.671862] ? kmsan_set_origin+0x7f/0x100 [ 809.671862] ? kmsan_set_origin+0x7f/0x100 [ 809.671862] core_sys_select+0xb6d/0x1090 [ 809.671862] ? timespec64_add_safe+0x95/0x370 [ 809.671862] ? __se_sys_select+0x482/0x610 [ 809.671862] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 809.671862] ? timespec64_add_safe+0x1dd/0x370 [ 809.671862] __se_sys_select+0x241/0x610 [ 809.671862] __x64_sys_select+0x62/0x80 [ 809.671862] do_syscall_64+0xcf/0x110 [ 809.671862] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 809.671862] RIP: 0033:0x7f40dfe3ddd3 [ 809.671862] Code: 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 83 3d 25 48 2b 00 00 75 13 49 89 ca b8 17 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 34 c3 48 83 ec 08 e8 ab 2f 01 00 48 89 04 24 [ 809.671862] RSP: 002b:00007ffd0e86d398 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 809.671862] RAX: ffffffffffffffda RBX: 00007ffd0e86d420 RCX: 00007f40dfe3ddd3 [ 809.671862] RDX: 000055bcba99ab00 RSI: 000055bcba99ab20 RDI: 000000000000000c [ 809.671862] RBP: 000055bcba2b68dc R08: 00007ffd0e86d3c0 R09: 0101010101010101 [ 809.671862] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd0e86d428 [ 809.671862] R13: 0000000000000000 R14: 00007ffd0e86d418 R15: 00007ffd0e86d41c [ 809.671862] Uninit was stored to memory at: [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] __msan_chain_origin+0x6d/0xb0 [ 809.671862] __save_stack_trace+0x8be/0xc60 [ 809.671862] save_stack_trace+0xc6/0x110 [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] kmsan_memcpy_origins+0x13d/0x190 [ 809.671862] __msan_memcpy+0x6f/0x80 [ 809.671862] pskb_expand_head+0x436/0x1d20 [ 809.671862] skb_shift+0xce2/0x2d10 [ 809.671862] tcp_sacktag_walk+0x2156/0x29d0 [ 809.671862] tcp_sacktag_write_queue+0x2805/0x4630 [ 809.671862] tcp_ack+0x2888/0xa010 [ 809.671862] tcp_rcv_established+0xf7e/0x2940 [ 809.671862] tcp_v4_do_rcv+0x686/0xd80 [ 809.671862] tcp_v4_rcv+0x5a13/0x6520 [ 809.671862] ip_local_deliver_finish+0x8d8/0xff0 [ 809.671862] ip_local_deliver+0x44b/0x510 [ 809.671862] ip_rcv+0x6b6/0x740 [ 809.671862] process_backlog+0x82b/0x11e0 [ 809.671862] net_rx_action+0x98f/0x1d50 [ 809.671862] __do_softirq+0x721/0xc7f [ 809.671862] [ 809.671862] Uninit was stored to memory at: [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] __msan_chain_origin+0x6d/0xb0 [ 809.671862] __save_stack_trace+0x8be/0xc60 [ 809.671862] save_stack_trace+0xc6/0x110 [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] kmsan_memcpy_origins+0x13d/0x190 [ 809.671862] __msan_memcpy+0x6f/0x80 [ 809.671862] pskb_expand_head+0x436/0x1d20 [ 809.671862] skb_shift+0xce2/0x2d10 [ 809.671862] tcp_sacktag_walk+0x2156/0x29d0 [ 809.671862] tcp_sacktag_write_queue+0x2805/0x4630 [ 809.671862] tcp_ack+0x2888/0xa010 [ 809.671862] tcp_rcv_established+0xf7e/0x2940 [ 809.671862] tcp_v4_do_rcv+0x686/0xd80 [ 809.671862] tcp_v4_rcv+0x5a13/0x6520 [ 809.671862] ip_local_deliver_finish+0x8d8/0xff0 [ 809.671862] ip_local_deliver+0x44b/0x510 [ 809.671862] ip_rcv+0x6b6/0x740 [ 809.671862] process_backlog+0x82b/0x11e0 [ 809.671862] net_rx_action+0x98f/0x1d50 [ 809.671862] __do_softirq+0x721/0xc7f [ 809.671862] [ 809.671862] Uninit was stored to memory at: [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] __msan_chain_origin+0x6d/0xb0 [ 809.671862] __save_stack_trace+0x8be/0xc60 [ 809.671862] save_stack_trace+0xc6/0x110 [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] kmsan_memcpy_origins+0x13d/0x190 [ 809.671862] __msan_memcpy+0x6f/0x80 [ 809.671862] pskb_expand_head+0x436/0x1d20 [ 809.671862] skb_shift+0xce2/0x2d10 [ 809.671862] tcp_sacktag_walk+0x2156/0x29d0 [ 809.671862] tcp_sacktag_write_queue+0x2805/0x4630 [ 809.671862] tcp_ack+0x2888/0xa010 [ 809.671862] tcp_rcv_established+0xf7e/0x2940 [ 809.671862] tcp_v4_do_rcv+0x686/0xd80 [ 809.671862] tcp_v4_rcv+0x5a13/0x6520 [ 809.671862] ip_local_deliver_finish+0x8d8/0xff0 [ 809.671862] ip_local_deliver+0x44b/0x510 [ 809.671862] ip_rcv+0x6b6/0x740 [ 809.671862] process_backlog+0x82b/0x11e0 [ 809.671862] net_rx_action+0x98f/0x1d50 [ 809.671862] __do_softirq+0x721/0xc7f [ 809.671862] [ 809.671862] Uninit was stored to memory at: [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] __msan_chain_origin+0x6d/0xb0 [ 809.671862] __save_stack_trace+0x8be/0xc60 [ 809.671862] save_stack_trace+0xc6/0x110 [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] kmsan_memcpy_origins+0x13d/0x190 [ 809.671862] __msan_memcpy+0x6f/0x80 [ 809.671862] pskb_expand_head+0x436/0x1d20 [ 809.671862] skb_shift+0xce2/0x2d10 [ 809.671862] tcp_sacktag_walk+0x2156/0x29d0 [ 809.671862] tcp_sacktag_write_queue+0x2805/0x4630 [ 809.671862] tcp_ack+0x2888/0xa010 [ 809.671862] tcp_rcv_established+0xf7e/0x2940 [ 809.671862] tcp_v4_do_rcv+0x686/0xd80 [ 809.671862] tcp_v4_rcv+0x5a13/0x6520 [ 809.671862] ip_local_deliver_finish+0x8d8/0xff0 [ 809.671862] ip_local_deliver+0x44b/0x510 [ 809.671862] ip_rcv+0x6b6/0x740 [ 809.671862] process_backlog+0x82b/0x11e0 [ 809.671862] net_rx_action+0x98f/0x1d50 [ 809.671862] __do_softirq+0x721/0xc7f [ 809.671862] [ 809.671862] Uninit was stored to memory at: [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] __msan_chain_origin+0x6d/0xb0 [ 809.671862] __save_stack_trace+0x8be/0xc60 [ 809.671862] save_stack_trace+0xc6/0x110 [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] kmsan_memcpy_origins+0x13d/0x190 [ 809.671862] __msan_memcpy+0x6f/0x80 [ 809.671862] pskb_expand_head+0x436/0x1d20 [ 809.671862] skb_shift+0xce2/0x2d10 [ 809.671862] tcp_sacktag_walk+0x2156/0x29d0 [ 809.671862] tcp_sacktag_write_queue+0x2805/0x4630 [ 809.671862] tcp_ack+0x2888/0xa010 [ 809.671862] tcp_rcv_established+0xf7e/0x2940 [ 809.671862] tcp_v4_do_rcv+0x686/0xd80 [ 809.671862] tcp_v4_rcv+0x5a13/0x6520 [ 809.671862] ip_local_deliver_finish+0x8d8/0xff0 [ 809.671862] ip_local_deliver+0x44b/0x510 [ 809.671862] ip_rcv+0x6b6/0x740 [ 809.671862] process_backlog+0x82b/0x11e0 [ 809.671862] net_rx_action+0x98f/0x1d50 [ 809.671862] __do_softirq+0x721/0xc7f [ 809.671862] [ 809.671862] Uninit was stored to memory at: [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] __msan_chain_origin+0x6d/0xb0 [ 809.671862] __save_stack_trace+0x8be/0xc60 [ 809.671862] save_stack_trace+0xc6/0x110 [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] kmsan_memcpy_origins+0x13d/0x190 [ 809.671862] __msan_memcpy+0x6f/0x80 [ 809.671862] pskb_expand_head+0x436/0x1d20 [ 809.671862] skb_shift+0xce2/0x2d10 [ 809.671862] tcp_sacktag_walk+0x2156/0x29d0 [ 809.671862] tcp_sacktag_write_queue+0x2805/0x4630 [ 809.671862] tcp_ack+0x2888/0xa010 [ 809.671862] tcp_rcv_established+0xf7e/0x2940 [ 809.671862] tcp_v4_do_rcv+0x686/0xd80 [ 809.671862] tcp_v4_rcv+0x5a13/0x6520 [ 809.671862] ip_local_deliver_finish+0x8d8/0xff0 [ 809.671862] ip_local_deliver+0x44b/0x510 [ 809.671862] ip_rcv+0x6b6/0x740 [ 809.671862] process_backlog+0x82b/0x11e0 [ 809.671862] net_rx_action+0x98f/0x1d50 [ 809.671862] __do_softirq+0x721/0xc7f [ 809.671862] [ 809.671862] Uninit was stored to memory at: [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] __msan_chain_origin+0x6d/0xb0 [ 809.671862] __save_stack_trace+0x8be/0xc60 [ 809.671862] save_stack_trace+0xc6/0x110 [ 809.671862] kmsan_internal_chain_origin+0x136/0x240 [ 809.671862] kmsan_memcpy_origins+0x13d/0x190 [ 809.671862] __msan_memcpy+0x6f/0x80 [ 809.671862] pskb_expand_head+0x436/0x1d20 [ 809.671862] skb_shift+0xce2/0x2d10 [ 809.671862] tcp_sacktag_walk+0x2156/0x29d0 [ 809.671862] tcp_sacktag_write_queue+0x2805/0x4630 [ 809.671862] tcp_ack+0x2888/0xa010 [ 809.671862] tcp_rcv_established+0xf7e/0x2940 [ 809.671862] tcp_v4_do_rcv+0x686/0xd80 [ 809.671862] tcp_v4_rcv+0x5a13/0x6520 [ 809.671862] ip_local_deliver_finish+0x8d8/0xff0 [ 809.671862] ip_local_deliver+0x44b/0x510 [ 809.671862] ip_rcv+0x6b6/0x740 [ 809.671862] process_backlog+0x82b/0x11e0 [ 809.671862] net_rx_action+0x98f/0x1d50 [ 809.671862] __do_softirq+0x721/0xc7f [ 809.671862] [ 809.671862] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 809.671862] Variable was created at: [ 809.671862] ipv4_conntrack_local+0x75/0x470 [ 809.671862] nf_hook_slow+0x15c/0x3d0 [ 810.903459] not chained 340000 origins [ 810.907381] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 4.20.0-rc3+ #90 [ 810.911761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 810.911761] Call Trace: [ 810.911761] [ 810.911761] dump_stack+0x32d/0x480 [ 810.911761] kmsan_internal_chain_origin+0x222/0x240 [ 810.911761] ? __msan_poison_alloca+0x1e0/0x270 [ 810.911761] ? irq_exit+0x174/0x340 [ 810.911761] ? set_irq_regs+0x79/0xc0 [ 810.911761] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 810.911761] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 810.959218] __msan_chain_origin+0x6d/0xb0 [ 810.959218] ? pskb_expand_head+0x436/0x1d20 [ 810.959218] __save_stack_trace+0x8be/0xc60 [ 810.959218] ? pskb_expand_head+0x436/0x1d20 [ 810.959218] save_stack_trace+0xc6/0x110 [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] ? irq_exit+0x305/0x340 [ 810.981819] ? kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] ? kmsan_memcpy_origins+0x13d/0x190 [ 810.981819] ? __msan_memcpy+0x6f/0x80 [ 810.981819] ? pskb_expand_head+0x436/0x1d20 [ 810.981819] ? skb_shift+0xce2/0x2d10 [ 810.981819] ? tcp_sacktag_walk+0x2156/0x29d0 [ 810.981819] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 810.981819] ? tcp_ack+0x2888/0xa010 [ 810.981819] ? tcp_rcv_established+0xf7e/0x2940 [ 810.981819] ? tcp_v4_do_rcv+0x686/0xd80 [ 810.981819] ? tcp_v4_rcv+0x5a13/0x6520 [ 810.981819] ? ip_local_deliver_finish+0x8d8/0xff0 [ 810.981819] ? ip_local_deliver+0x44b/0x510 [ 810.981819] ? ip_rcv+0x6b6/0x740 [ 810.981819] ? process_backlog+0x82b/0x11e0 [ 810.981819] ? net_rx_action+0x98f/0x1d50 [ 810.981819] ? __do_softirq+0x721/0xc7f [ 810.981819] ? irq_exit+0x305/0x340 [ 810.981819] ? exiting_irq+0xe/0x10 [ 810.981819] ? smp_apic_timer_interrupt+0x64/0x90 [ 810.981819] ? apic_timer_interrupt+0xf/0x20 [ 810.981819] ? kmsan_get_shadow_origin_ptr+0x232/0x410 [ 810.981819] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 810.981819] ? kthread_should_park+0x47/0xf0 [ 810.981819] ? smpboot_thread_fn+0x2d0/0xb30 [ 810.981819] ? kthread+0x5e7/0x620 [ 810.981819] ? ret_from_fork+0x35/0x40 [ 810.981819] ? __msan_get_context_state+0x9/0x20 [ 810.981819] ? INIT_INT+0xc/0x30 [ 810.981819] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 810.981819] kmsan_memcpy_origins+0x13d/0x190 [ 810.981819] __msan_memcpy+0x6f/0x80 [ 810.981819] pskb_expand_head+0x436/0x1d20 [ 810.981819] skb_shift+0xce2/0x2d10 [ 810.981819] tcp_sacktag_walk+0x2156/0x29d0 [ 810.981819] tcp_sacktag_write_queue+0x2805/0x4630 [ 810.981819] tcp_ack+0x2888/0xa010 [ 810.981819] ? tcp_parse_options+0xbe/0x1cf0 [ 810.981819] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 810.981819] ? tcp_parse_options+0x1c55/0x1cf0 [ 810.981819] tcp_rcv_established+0xf7e/0x2940 [ 810.981819] ? __msan_get_context_state+0x9/0x20 [ 810.981819] tcp_v4_do_rcv+0x686/0xd80 [ 810.981819] tcp_v4_rcv+0x5a13/0x6520 [ 810.981819] ? tcp_filter+0x260/0x260 [ 810.981819] ip_local_deliver_finish+0x8d8/0xff0 [ 810.981819] ? nf_hook_slow+0x36f/0x3d0 [ 810.981819] ip_local_deliver+0x44b/0x510 [ 810.981819] ? ip_local_deliver+0x510/0x510 [ 810.981819] ? ip_call_ra_chain+0x7a0/0x7a0 [ 810.981819] ip_rcv+0x6b6/0x740 [ 810.981819] ? ip_rcv_core+0x1370/0x1370 [ 810.981819] process_backlog+0x82b/0x11e0 [ 810.981819] ? ip_local_deliver_finish+0xff0/0xff0 [ 810.981819] ? rps_trigger_softirq+0x2e0/0x2e0 [ 810.981819] net_rx_action+0x98f/0x1d50 [ 810.981819] ? net_tx_action+0xf20/0xf20 [ 810.981819] __do_softirq+0x721/0xc7f [ 810.981819] irq_exit+0x305/0x340 [ 810.981819] exiting_irq+0xe/0x10 [ 810.981819] smp_apic_timer_interrupt+0x64/0x90 [ 810.981819] apic_timer_interrupt+0xf/0x20 [ 810.981819] [ 810.981819] RIP: 0010:kmsan_get_shadow_origin_ptr+0x232/0x410 [ 810.981819] Code: 00 b0 aa aa aa aa aa aa 48 0f af cf 48 09 c1 4c 01 c1 0f 84 97 01 00 00 41 81 e7 fc 0f 00 00 48 01 f2 48 c1 ea 05 48 0f af d7 <4c> 01 c2 49 89 ce 4c 01 fa 48 89 d3 0f 85 73 01 00 00 0f 0b 49 bd [ 810.981819] RSP: 0018:ffff8881d081fd60 EFLAGS: 00000a07 ORIG_RAX: ffffffffffffff13 [ 810.981819] RAX: 0000000000000024 RBX: ffffffff8c91d000 RCX: ffff8881d0800024 [ 810.981819] RDX: 00000001d0808000 RSI: 0000160000000000 RDI: aaaaaaaaaaaab000 [ 810.981819] RBP: ffff8881d081fd90 R08: ffff888000000000 R09: ffff8881d0800010 [ 810.981819] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888250ff8024 [ 810.981819] R13: ffff8881d0ff8988 R14: ffffffff8c91c000 R15: 0000000000000024 [ 810.981819] __msan_metadata_ptr_for_load_4+0x10/0x20 [ 810.981819] kthread_should_park+0x47/0xf0 [ 810.981819] smpboot_thread_fn+0x2d0/0xb30 [ 810.981819] kthread+0x5e7/0x620 [ 810.981819] ? cpu_report_death+0x4a0/0x4a0 [ 810.981819] ? INIT_BOOL+0x30/0x30 [ 810.981819] ret_from_fork+0x35/0x40 [ 810.981819] Uninit was stored to memory at: [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] __msan_chain_origin+0x6d/0xb0 [ 810.981819] __save_stack_trace+0x8be/0xc60 [ 810.981819] save_stack_trace+0xc6/0x110 [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] kmsan_memcpy_origins+0x13d/0x190 [ 810.981819] __msan_memcpy+0x6f/0x80 [ 810.981819] pskb_expand_head+0x436/0x1d20 [ 810.981819] skb_shift+0xce2/0x2d10 [ 810.981819] tcp_sacktag_walk+0x2156/0x29d0 [ 810.981819] tcp_sacktag_write_queue+0x2805/0x4630 [ 810.981819] tcp_ack+0x2888/0xa010 [ 810.981819] tcp_rcv_established+0xf7e/0x2940 [ 810.981819] tcp_v4_do_rcv+0x686/0xd80 [ 810.981819] tcp_v4_rcv+0x5a13/0x6520 [ 810.981819] ip_local_deliver_finish+0x8d8/0xff0 [ 810.981819] ip_local_deliver+0x44b/0x510 [ 810.981819] ip_rcv+0x6b6/0x740 [ 810.981819] process_backlog+0x82b/0x11e0 [ 810.981819] net_rx_action+0x98f/0x1d50 [ 810.981819] __do_softirq+0x721/0xc7f [ 810.981819] [ 810.981819] Uninit was stored to memory at: [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] __msan_chain_origin+0x6d/0xb0 [ 810.981819] __save_stack_trace+0x8be/0xc60 [ 810.981819] save_stack_trace+0xc6/0x110 [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] kmsan_memcpy_origins+0x13d/0x190 [ 810.981819] __msan_memcpy+0x6f/0x80 [ 810.981819] pskb_expand_head+0x436/0x1d20 [ 810.981819] skb_shift+0xce2/0x2d10 [ 810.981819] tcp_sacktag_walk+0x2156/0x29d0 [ 810.981819] tcp_sacktag_write_queue+0x2805/0x4630 [ 810.981819] tcp_ack+0x2888/0xa010 [ 810.981819] tcp_rcv_established+0xf7e/0x2940 [ 810.981819] tcp_v4_do_rcv+0x686/0xd80 [ 810.981819] tcp_v4_rcv+0x5a13/0x6520 [ 810.981819] ip_local_deliver_finish+0x8d8/0xff0 [ 810.981819] ip_local_deliver+0x44b/0x510 [ 810.981819] ip_rcv+0x6b6/0x740 [ 810.981819] process_backlog+0x82b/0x11e0 [ 810.981819] net_rx_action+0x98f/0x1d50 [ 810.981819] __do_softirq+0x721/0xc7f [ 810.981819] [ 810.981819] Uninit was stored to memory at: [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] __msan_chain_origin+0x6d/0xb0 [ 810.981819] __save_stack_trace+0x8be/0xc60 [ 810.981819] save_stack_trace+0xc6/0x110 [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] kmsan_memcpy_origins+0x13d/0x190 [ 810.981819] __msan_memcpy+0x6f/0x80 [ 810.981819] pskb_expand_head+0x436/0x1d20 [ 810.981819] skb_shift+0xce2/0x2d10 [ 810.981819] tcp_sacktag_walk+0x2156/0x29d0 [ 810.981819] tcp_sacktag_write_queue+0x2805/0x4630 [ 810.981819] tcp_ack+0x2888/0xa010 [ 810.981819] tcp_rcv_established+0xf7e/0x2940 [ 810.981819] tcp_v4_do_rcv+0x686/0xd80 [ 810.981819] tcp_v4_rcv+0x5a13/0x6520 [ 810.981819] ip_local_deliver_finish+0x8d8/0xff0 [ 810.981819] ip_local_deliver+0x44b/0x510 [ 810.981819] ip_rcv+0x6b6/0x740 [ 810.981819] process_backlog+0x82b/0x11e0 [ 810.981819] net_rx_action+0x98f/0x1d50 [ 810.981819] __do_softirq+0x721/0xc7f [ 810.981819] [ 810.981819] Uninit was stored to memory at: [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] __msan_chain_origin+0x6d/0xb0 [ 810.981819] __save_stack_trace+0x8be/0xc60 [ 810.981819] save_stack_trace+0xc6/0x110 [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] kmsan_memcpy_origins+0x13d/0x190 [ 810.981819] __msan_memcpy+0x6f/0x80 [ 810.981819] pskb_expand_head+0x436/0x1d20 [ 810.981819] skb_shift+0xce2/0x2d10 [ 810.981819] tcp_sacktag_walk+0x2156/0x29d0 [ 810.981819] tcp_sacktag_write_queue+0x2805/0x4630 [ 810.981819] tcp_ack+0x2888/0xa010 [ 810.981819] tcp_rcv_established+0xf7e/0x2940 [ 810.981819] tcp_v4_do_rcv+0x686/0xd80 [ 810.981819] tcp_v4_rcv+0x5a13/0x6520 [ 810.981819] ip_local_deliver_finish+0x8d8/0xff0 [ 810.981819] ip_local_deliver+0x44b/0x510 [ 810.981819] ip_rcv+0x6b6/0x740 [ 810.981819] process_backlog+0x82b/0x11e0 [ 810.981819] net_rx_action+0x98f/0x1d50 [ 810.981819] __do_softirq+0x721/0xc7f [ 810.981819] [ 810.981819] Uninit was stored to memory at: [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] __msan_chain_origin+0x6d/0xb0 [ 810.981819] __save_stack_trace+0x8be/0xc60 [ 810.981819] save_stack_trace+0xc6/0x110 [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] kmsan_memcpy_origins+0x13d/0x190 [ 810.981819] __msan_memcpy+0x6f/0x80 [ 810.981819] pskb_expand_head+0x436/0x1d20 [ 810.981819] skb_shift+0xce2/0x2d10 [ 810.981819] tcp_sacktag_walk+0x2156/0x29d0 [ 810.981819] tcp_sacktag_write_queue+0x2805/0x4630 [ 810.981819] tcp_ack+0x2888/0xa010 [ 810.981819] tcp_rcv_established+0xf7e/0x2940 [ 810.981819] tcp_v4_do_rcv+0x686/0xd80 [ 810.981819] tcp_v4_rcv+0x5a13/0x6520 [ 810.981819] ip_local_deliver_finish+0x8d8/0xff0 [ 810.981819] ip_local_deliver+0x44b/0x510 [ 810.981819] ip_rcv+0x6b6/0x740 [ 810.981819] process_backlog+0x82b/0x11e0 [ 810.981819] net_rx_action+0x98f/0x1d50 [ 810.981819] __do_softirq+0x721/0xc7f [ 810.981819] [ 810.981819] Uninit was stored to memory at: [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] __msan_chain_origin+0x6d/0xb0 [ 810.981819] __save_stack_trace+0x8be/0xc60 [ 810.981819] save_stack_trace+0xc6/0x110 [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] kmsan_memcpy_origins+0x13d/0x190 [ 810.981819] __msan_memcpy+0x6f/0x80 [ 810.981819] pskb_expand_head+0x436/0x1d20 [ 810.981819] skb_shift+0xce2/0x2d10 [ 810.981819] tcp_sacktag_walk+0x2156/0x29d0 [ 810.981819] tcp_sacktag_write_queue+0x2805/0x4630 [ 810.981819] tcp_ack+0x2888/0xa010 [ 810.981819] tcp_rcv_established+0xf7e/0x2940 [ 810.981819] tcp_v4_do_rcv+0x686/0xd80 [ 810.981819] tcp_v4_rcv+0x5a13/0x6520 [ 810.981819] ip_local_deliver_finish+0x8d8/0xff0 [ 810.981819] ip_local_deliver+0x44b/0x510 [ 810.981819] ip_rcv+0x6b6/0x740 [ 810.981819] process_backlog+0x82b/0x11e0 [ 810.981819] net_rx_action+0x98f/0x1d50 [ 810.981819] __do_softirq+0x721/0xc7f [ 810.981819] [ 810.981819] Uninit was stored to memory at: [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] __msan_chain_origin+0x6d/0xb0 [ 810.981819] __save_stack_trace+0x8be/0xc60 [ 810.981819] save_stack_trace+0xc6/0x110 [ 810.981819] kmsan_internal_chain_origin+0x136/0x240 [ 810.981819] kmsan_memcpy_origins+0x13d/0x190 [ 810.981819] __msan_memcpy+0x6f/0x80 [ 810.981819] pskb_expand_head+0x436/0x1d20 [ 810.981819] skb_shift+0xce2/0x2d10 [ 810.981819] tcp_sacktag_walk+0x2156/0x29d0 [ 810.981819] tcp_sacktag_write_queue+0x2805/0x4630 [ 810.981819] tcp_ack+0x2888/0xa010 [ 810.981819] tcp_rcv_established+0xf7e/0x2940 [ 810.981819] tcp_v4_do_rcv+0x686/0xd80 [ 810.981819] tcp_v4_rcv+0x5a13/0x6520 [ 810.981819] ip_local_deliver_finish+0x8d8/0xff0 [ 810.981819] ip_local_deliver+0x44b/0x510 [ 810.981819] ip_rcv+0x6b6/0x740 [ 810.981819] process_backlog+0x82b/0x11e0 [ 810.981819] net_rx_action+0x98f/0x1d50 [ 810.981819] __do_softirq+0x721/0xc7f [ 810.981819] [ 810.981819] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 810.981819] Variable was created at: [ 810.981819] ipv4_conntrack_local+0x75/0x470 [ 810.981819] nf_hook_slow+0x15c/0x3d0 22:00:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x4e23, @remote}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="005b650000100001000000006104000000fa334580c70fceb33a977f686400"]) 22:00:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x20, 0x1, 0x1000000000000, 0x0, 0x0, 0x74, 0x22008, 0x3, 0x6, 0x7, 0x1000, 0x9, 0x101, 0x0, 0x46d8, 0x8001, 0x10000, 0x2, 0xfec, 0x5, 0x7fffffff, 0x8, 0x0, 0x4, 0x3, 0xfffffffffffffff7, 0x2, 0xfffffffffffffff8, 0x0, 0x580bd21a, 0x4, 0x3, 0xfffffffffffffff7, 0x1f, 0x0, 0x8, 0x0, 0x9d, 0x7, @perf_config_ext={0x400, 0x20}, 0xc, 0x8, 0x5, 0x2, 0xe127, 0x5, 0x5717f892}, r0, 0x2, 0xffffffffffffffff, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000100)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000040)=0x80000000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x562) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffffffffffc1, 0x40) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x844205}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r3, 0x112, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4b2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10001}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x125}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x20000880) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)={0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x562) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x500000000034000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a06027700a84306910000000b00140035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 22:00:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x562) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 812.564268] netlink: 'syz-executor5': attribute type 20 has an invalid length. [ 812.572107] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 812.579731] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. [ 812.588552] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 812.595254] IPv6: NLM_F_CREATE should be set when creating new route [ 812.601979] IPv6: NLM_F_CREATE should be set when creating new route [ 812.608633] IPv6: NLM_F_CREATE should be set when creating new route 22:00:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) tkill(r3, 0x4) 22:00:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f00000002c0)={0xe2, "936ce3e24f20bc6a627ea6cb1a2925a201ceb6c3d37c0f24b793ca9a5c5becc9ad6bf4743a6d0e3c9c21bb7d9dc3c7bddfa02c75beff661a0ce6361264825a15ee10c81c1651e3e683dc317d706b005a7b46dc32b3267c0fe0e1dec4e6b476877403450490d1b9fa00ab2da0e8639fae59aa914a11b4061bdef7e3bfb9a6609978ffb2f8d4e1c568f4a87302d4ba68c89a37701982f2c2f7ee01fa38168443491593bb6ffcf48388d6709bcea951c006cfca6557873f51cff7914d72d2303c1bb6530693c929f10cf74e2abfceb690e9f7a58334bae080b273e752035a7058d7aeab"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 812.724571] netlink: 'syz-executor5': attribute type 20 has an invalid length. [ 812.732589] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 812.740101] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. [ 812.748997] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 22:00:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = pkey_alloc(0x0, 0x4) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x82) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2000000000002d, "038e0601c7869559d3b081247bb506a5f5db88cf3df590467fd896f895a1e6339187aa8661c9"}, {0x2f, 'rdma'}, {0x2b, 'pids'}, {0x2b, 'memory'}]}, 0x16) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, r3) ioctl$KVM_SMI(r4, 0xaeb7) r5 = semget$private(0x0, 0x1, 0x500) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000180)=""/171) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000000022e0ffff400000000000000000000000000000000000635509f446dae7bd2de7096e87d088e184e4797b25fb999b34418d0e33101ca2fcdf2dabdc8283ddd4766a6eb195683f3d9c32d999346cc5ddf41458a5cc"]) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000380)={0xf0a, "1c31975583b7399b2f57474cec29736546ea8a4c2ae525371968961274d069e7", 0x5, 0x0, 0x101, 0x1f, 0x1, 0x3, 0x80000000, 0x401}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{0x2000, 0xf000, 0xb, 0x3, 0x7, 0x1, 0x4, 0x3, 0x7, 0x3fe4, 0x8, 0x19}, {0x101000, 0x3000, 0x9, 0x5, 0x2, 0x101, 0x2, 0x101, 0x9, 0x8, 0x8, 0x5}, {0x2, 0x0, 0xd, 0x10001, 0x33, 0xfff, 0x1f, 0xf49, 0x9, 0x8, 0x499, 0x8}, {0x0, 0x100000, 0x1a, 0x1, 0x31a, 0x5ec, 0xb20, 0x1e0, 0x10000, 0x7ff, 0x546, 0x4}, {0xd002, 0x10d000, 0xf, 0x8, 0x7, 0x7, 0x9, 0x0, 0x8, 0x5, 0x7, 0x6}, {0x0, 0x4, 0xf, 0x9, 0x7, 0x100000001, 0x80, 0xea1a, 0x3, 0x7, 0xffffffffffffff00, 0x2}, {0xf000, 0xf000, 0x0, 0x5, 0xfff, 0xffffffffffffe4f0, 0x4, 0x0, 0x1f, 0xfff, 0x1fc, 0x4}, {0x3000, 0xd000, 0x4, 0x4, 0x6, 0x4, 0x9, 0x27e, 0x8, 0x0, 0x2, 0x6}, {0xf000, 0x1000}, {0xf000, 0x100000}, 0x20000000, 0x0, 0x4, 0x80, 0xd, 0x101, 0xf000, [0x167, 0xfffffffffffffffd, 0xc8, 0xffffffff]}) 22:00:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x562) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:00:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000001c0)={'veth1_to_team\x00', {0x2, 0x4e21, @loopback}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000100)={0x4, 0x4, 0x0, 0x8, 0xb357}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) ioctl$VIDIOC_OVERLAY(r5, 0x4004560e, &(0x7f0000000040)=0x3) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x1, 0x10000, 0x7}}, 0x30) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f00000002c0)={0x2, 0x5b, &(0x7f0000000200)="6d76718c838295c949500f3c90bbbb6764ad4734e40c25a668f7ae356abe4b41ac620560ae37554bdb967f313f54ec24540bb6cafba781fcdd0d11e748049c038215193db12f6a1f4f327eb56b357e1a20a25ac21ef8e3c4d4a0d5"}) 22:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x10000, 0x101500) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)=""/36) r5 = getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() fstat(r4, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() getgroups(0x1, &(0x7f00000007c0)=[0xee00]) r16 = getegid() lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="02000300", @ANYRES32=r8, @ANYBLOB="02000700", @ANYRES32=r9, @ANYBLOB="02000000", @ANYRES32=r10, @ANYBLOB="021f060016f7433986c2e749cc2ae323224ac8da2910b79ec0221dff9da78b932bff45", @ANYRES32=r11, @ANYBLOB="040002000000000008000100", @ANYRES32=r12, @ANYBLOB="08000600", @ANYRES32=r13, @ANYBLOB="08000200", @ANYRES32=r14, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r15, @ANYBLOB="08000200", @ANYRES32=r16, @ANYBLOB="10000600000000002000070000000000"], 0x84, 0x1) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x800, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132162) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:00:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) close(r2) 22:00:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write(r0, &(0x7f0000000000)="abefefdcbffc992805b97866515da5", 0xf) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:16 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x10001, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000180)={0x1, "a10b456912f14562705f8bd32ee3f502ba058475a8a1c18647a3ca3b9ba7fdfa", 0x1, 0x65, 0x6, 0x3e000c, 0xa}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1, 0x6, 0x1, 0x3]}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200)={0x20}, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe2(&(0x7f0000000300), 0x4000000080008) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) r5 = msgget(0x0, 0x100) msgctl$IPC_INFO(r5, 0x3, &(0x7f0000000340)=""/4096) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 22:00:16 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000100)=0x95ce) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:16 executing program 5: openat$cgroup_type(0xffffffffffffff9c, &(0x7f00000009c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x617, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000402, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:00:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0xc3d, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000100)={0x0, 0xfd0c, 0x1}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000000c0)={0x7, 0xd9}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x80, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x20) write(r1, &(0x7f0000000000)="ffb43674caf1a96f89", 0x9) 22:00:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000080)="66ba2000b800000100efc48222f58d00780000c4a1465de066ba4300ed66baf80cb8c8404b8bef66bafc0ced0f01c8f20f58bdfcffffff66b87a008ec866b8d4000f00d0b937080000b823330000ba000000000f30", 0x55}], 0x1, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x4000}, @cstype3={0x5, 0xe}], 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x10001, 0x10002) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5f1e, 0x8000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x2, 0x9, 0x4, 0x100, 0x1ff, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:00:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) recvmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000080)=""/44, 0x2c}], 0x2, 0x0, 0x0, 0xffff}, 0x40000000000}, {{&(0x7f00000002c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000340)=""/96, 0x60}, {&(0x7f00000004c0)=""/218, 0xda}, {&(0x7f0000000240)}, {&(0x7f00000005c0)=""/175, 0xaf}, {&(0x7f0000000440)=""/62, 0x3e}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/171, 0xab}], 0x7, &(0x7f0000000800)=""/71, 0x47, 0x81}, 0x1}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/112, 0x70}, {&(0x7f0000000900)=""/246, 0xf6}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x3, &(0x7f0000000a40)=""/141, 0x8d}, 0x1ff}], 0x3, 0x40, &(0x7f0000000bc0)={0x77359400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:18 executing program 5: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x617, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000402, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:00:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)=0x0) r4 = getegid() fchown(r2, r3, r4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001000050357747fb0000000000000600000048198c400000"]) 22:00:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000100)={0x20, 0x8, &(0x7f00000001c0)="e6679deee69234cf5b43ce9e59837f3168970dfa0cd51be8220b2ae5ab2493f821fb13c614415b97829355e2d6da755b682cc53b349c837b3c37cbdd372ad7598d46466e2c92262b8bb39d98e1b77fafee432e232c5d5bb5e86539a8cba5ced3b4e86a2949ce97470276cdaeb954758e0286b4", {0x3ff, 0x4, 0x41414770, 0x7, 0x7fff, 0x4, 0xb, 0x7fff}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x202000, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x6, 0x6}) 22:00:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:00:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0xd0040, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000180)=""/203) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) ioctl$KDMKTONE(r3, 0x4b30, 0xfffffffffffffff8) 22:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000001c0)="0f0d9000f0f3a7643e6565672e660f3828727cbaf80c66b8a4a25a8e66efbafc0ceddc3366b9800000c00f326635000400000f30b8e20b8ed8baf80c66b806935c8166efbafc0cedf30f2d19ba210066b84a90000066ef", 0x57}], 0x1, 0x20, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:00:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8001, 0x840) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) 22:00:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x20, 0x11, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 22:00:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:00:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000001c0)={0x8, 0x7fff, 0x8, 'queue1\x00', 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:00:20 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x3f, 0x6}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 22:00:20 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0301000000060000000000000022e0ffff4000000000940000fe1b1672879680a8d0aad6ac0b8e24b83b45f610076716c39ec72115c57f0a16e09ac82a0acda1d18c2ca40ca09c52dc8ed00cea69c933237748505e9d31bb95584afcf28a5ee2615fac38bb10dd812a20d3d4dd698e279b3fc60281c70c986e425dbb02cd52a3a8128ab120c3b2e58cbbdc"]) 22:00:20 executing program 5: mkdir(&(0x7f0000000240)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./control\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/23, 0x17}], 0x1, 0x0) [ 818.476267] QAT: Invalid ioctl 22:00:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:00:20 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:20 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101400, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) write$cgroup_pid(r0, &(0x7f0000000100)=r1, 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000240)={0xffffffff, 0x10000006}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000002c0)={{r5, r6+30000000}}, &(0x7f0000000300)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"4d000002000000dac8a25ff700", 0x43732e5398416f1a}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x80000000000e, 0x4, 0x2000000000004, 0x200001006f}, 0x2c) close(r0) 22:00:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key(&(0x7f0000000240)="2995450f6b657900", &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="77524b4cb93b13f062f4e1c73bdf1cfb41ed4981725bef8dbc1d1658c824c38119b1d392663fc1bdf9b7375eb57298a7b2bced1a0cef8b308967f905e47db3c180d6473ee9752ccd9f4f9c922b6e5296378cccc4bac8d8d97ddf6f46232a19139ddc06dfeb7ab45a65be9e91aed7b115cbebd9015a5287086143f4167b4e8068b9cbf648d0b51d194925ef76b213b3394b4cf43b04cdd76c2af85d9200ea52e840a0392f7608ddf7fdad437b882cc4d294e4939acc987a6adcfe537384eb3e2a00cad7baa1cb070b84110b20941bcb63bd4055808ab91b1043b8bfd70d8af717203ea8cc626aaed592f42296c9774fa2", 0xf0, 0xfffffffffffffffb) r3 = request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="2f05766d00", r2) keyctl$get_security(0x11, r3, &(0x7f0000000180)=""/174, 0xae) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000004008a000022e0ffff4000000000000000"]) keyctl$assume_authority(0x10, r3) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) write$FUSE_POLL(r5, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x5}}, 0x18) 22:00:21 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:00:21 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 819.188892] QAT: Invalid ioctl 22:00:21 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:00:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='F:::'], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)='ceph\x00', 0x0, 0x0) 22:00:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x20, 0x1, 0x5}}, 0x14) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x172f4d7d, 0x28200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x68) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:21 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000002c0)=0x0) move_pages(r4, 0x1, &(0x7f0000000300)=[&(0x7f0000017000/0x4000)=nil], &(0x7f0000000340)=[0x8000, 0x1, 0x4, 0x4, 0x9], &(0x7f0000000380)=[0x0], 0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000080)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:21 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:00:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='F:::'], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)='ceph\x00', 0x0, 0x0) 22:00:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000001000000000000000000000022e0ffff400000000000000000000079d6adcb87aca66f251a1f84454608f5a169c9a036471863ba8f615dccf916ae83ccadec405792b9c893f9611349ed89355f9566676b48396f617afd34fb9ef740cdf5dd13a5bbdcf7306acee4230717740900000000000000657714aaa1b6abf83753fdb889a9889975"]) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x3, 0x8, 0x80000000, 0x1}) epoll_create1(0x80000) 22:00:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:00:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:22 executing program 5: 22:00:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000025000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x354d7a4f2033ae6, 0x0, &(0x7f0000000200), 0x217) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x105000) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000000c0)={0x3ff, 0x3, 0x8}) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000100)) 22:00:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x6a40, 0x0) r5 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x400) inotify_rm_watch(r4, r5) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:00:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x38}}, 0x0) 22:00:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000000000022e0ffb164d39d297db9b663975157116eddd9e485a23da97c1a46452a489ea52887dc8c298694596ab1e4a9a60251d9d60ee5036b9a997472bc7e4191f9b579a931379f80bb2ff3bd3e72f1c35856e9343a7c4444ef29c87ea3fea61eb9f4c00d752ba155c7bb9d23c82c934b2d2192b1aabd9b771b4d5d91534c99787a1d1ec4b588b5da7aa3f3d79fccb81a0ad72d86a82ed0dfd17d2e45c5a635188d229f8dfa421d994567ab34900c3c18e5a03e49b8e0f000616e73f059458f"]) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000040)) 22:00:22 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x38}}, 0x0) 22:00:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:00:23 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x4f2a, 0x81}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x6, 0x1fd) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000002200)={0x0, 0x0, 0x2080}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) sendmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="481195a69f74a9b01b310792979d5143174d8f2c3fc84bcb4cd01a3f9639679f9095ed676bdff8455cb7b69eb2e80ac94a368f1cc4f0c8f1543fbb6fff9d7742da036805fe52ced1e815ab1b9f4aef95e64e465bb7335fde76e5f97b7fe9e8c0740c66bbe9116d563b4413f39fa6452c32ca892e5d8d9deb2b0e766d2d790788d2d7a3344aca0488880bf0709078b770fcefe5c509", 0x95}, {&(0x7f0000000040)="0f7539aefad5a17f712cac6bfd17336441ce03f9f7dc3aac48dceb2e17dd08009a81cf2a23d1690b73c50a1ba7c217aec32abcacd75ac9901159c632e4", 0x3d}, {&(0x7f00000002c0)="886de977b17c62544aba47711d48885af606acbc1c801713717cdece5682cfc1371365ffa248c2c8813536256eb0339f0aa5a94757108f539fd21efd52e40fd9c13fe9cf8d142bf40b8350a4dbb0409cf88bd5a872353a277ea9e5564673f8adb0fa4833343b6436136e961ef99ea2c5956a076bef80dba4a2e75d8fb151200f1872fb3bf460d551047a796c37e9", 0x8e}], 0x3, 0x0, 0x0, 0x4000044}, 0x7f}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000004c0)=[{0x20, 0x100, 0x1000, "6c54fae3f5ad686b47"}, {0x108, 0x13f, 0x766, "fa8a6621dc5d90230f90ed835277b6a33155d1bdae2de35d6caf68539cd1c8f244e7f6e3700f100013c7ed58ff03450a7371f8f4d8c29d3b0324f36b9521caabf27e7a253cea2957d7cf2c518a7ea19e20f3521f370ebd7ed38b9349d8defd39f9b95e3a8dbcc161335b8c5ade36efde8582d765b36cc7a045154df9e360595164623c1f9968a99e8215af562b21ca2352687a845156a1110daf2d024beebd690a40bbcd4be29e9b5e6787507f6d2901b53cc88b6985445a9664231524b5388efd035b013b41200492d945a3ed9f93a7b93483b5fadf6a129429f2417069ff7f05319b0bfb020bb69d77029faa1c58ecd4a38a4b8c4827c3"}, {0x60, 0x10c, 0x7ff, "84b176c4a48762085a975fe83cb02de94498c2560ba3f978adf75fde728c43c227f8f341d6fd13f49586675af64fd184e10f7f857d2e8cce752ad7a779543d76817de3b30ecb7cdb636785078fb5"}], 0x188, 0x80}, 0xa4c}, {{&(0x7f0000000680)=@rc={0x1f, {0x52, 0x4, 0x3, 0x8, 0x1, 0x80000000}, 0x100000000}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000700)="252d42b96f00f130b47ca96496e56422a9deb752e04ee3a771acafed8b3b0978a0b144dfc55d5ae84b678d24f45808929371d41082f0b94f1598fb58d170586ab97d3301b2c1fb345e7ec44286f547d03f756459da1ddf32732cfc6405c4d5cbe05edd5490c3333bc18ccb7c864118dcf1d29c98b1f8256224e0e55de0b589867ad586846cfa92f4431e25dac8a94da7e82cf180ac", 0x95}], 0x2, &(0x7f0000002680)=[{0x110, 0x13f, 0x8, "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"}, {0x1010, 0x0, 0x876b, "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"}, {0xa8, 0x11f, 0x5, "ee29b20334d862346d5cb2723ceeec6e37854bfe8847b78eb1d2e0f12cba44ea80bdf957f01456e0fab65e404212f6911c575f97dfb6bc7ac40f1cb7ea57922a52da0442af220f456b0998053ceb3140e71b947b29b498f5709b6719ef43d3cea51cacdc76199cdcfc6c4053ba1a95e87e3b768a44a3f07a7757b14c42c77f2a8e6700181aff808a5575204d00e24f7128b5537b534e7cf4"}, {0x90, 0x115, 0x4, "6e0f3b278daf2522ebcb4b52f43b1f0ab3edfbdf0e2803c22188080728baad4ec371ca94b7ec5a8ef2d7d9d08fc2adf1f79424ce3a797de3971e211cc01d7cbec636f14d7720139e55ef1df2e31d37b790cdd2ad3b73d99340314879a6ea0d6295ae3e1a0001693e390c15eb032528bad7b03601a4cbef1eb556856c5ebfc4"}, {0xe0, 0x119, 0x6, "2dd1254cbd27dbf7590b082ff6ea8f821395a3ada325043f9a093c3e7c9b48a80c579f91dbdc99fc7ca9ccc5fcc4c5bf3c1042533eeb05fb60df372ede1a48378429445680bda32f4a08d184948e3238b8c4e9f770ba7c3928a0cf1f2433132ce73220ed7e0e3ffb5ce8d04925792d4a7cad9209fa1b1040de03f88eb91000e212f15375ef0d8447fa39885717219e57470481de2294ac869d80c4fb3c49eabebd7aae68a37a71dd87335de75a38ab635cf2cbc52222fb785cc8270ac7a2722a3df711d12645debc16fc68ce5864"}], 0x1338, 0x81}, 0x9}, {{&(0x7f00000007c0)=@rc={0x1f, {0x2, 0x3, 0x4, 0x8, 0x8001, 0xa5}, 0x6}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000840)="b3e0cdec2c8823cc80f2f2b3939ca0295267f2b5e8094ae340e928c15592c6f7783056d2c23d644f614abf887b73e01e2598a545c943df10715eb11628786e01b3acab47c89f3c734db3ee91090ed046027c6eaa0150d8adb8852a0288e2d4d0442e4ae14056079933f5a365de3bdb1e6bbe1284fbf1c0bd620ba253d9e12ab5197bbd94ae9e7644c4d8d37494f6d30043b5e1976f21cc849ee3d736f5986bdbb8ec2f82bc54add9507617f81cad898bb23ee7091568bb95715e1288d307a8398eb3ce1a81199d7549f5505a844a02b197f0fd", 0xd3}, {&(0x7f0000000940)="616c6b6c3b1e5499a4b7efca0619a6dcb926a6a7655b048bc94a692883362614833d25e1d69ff5ddd38ab60aff11a59e2d93c015bab940d14b5493d05c8bb3627a7043a105910882ba930c6f9faa45b5dcf81eb3c3bb0187db3f9d623db967707c7f5063b4fec18789cb224bc05f1d7a79e1b53c4ecfcc7efddb6072715be5cbdae711d777d8023db69f74d4a1bb67292ccf07c38d5af9727257e4d9d2f884665b46333c32e1e17a84832ac25ea360d78abd3a0cd7674f9ea6eaf22abe10d299a372a4a40f0153ae3e0b846cfa38182dc5fbcfa6b55bcb83caa3947dd527f377d1", 0xe1}, {&(0x7f0000000a40)="46371d4fc0b573e45fd58723a7b7f2592f5bae4c35f2b53b46d7159c2ade544deedf13944be4c4894373678d65a867a4f493367537fbfef44be53c3a883fc3276c61974d768708e4d7ecdaa18661c5593ebdf92e8837e7a8d5c534c799a6ef883dc481e34475918be22db1f94136873f09d3e96d7d497a1b628e678c4d5b5ab696c67d44c8481686c5e17110df71fa6167baf87caed01d42f9ca68e2ff151d8ce501f90451b1bb2d5f9de408975bda038a0a75a366080767898ac5b10c6cb93084e2ecc069eb883aac9535e9b6bc91f3c4ad55c198aa1ccf0827e63fe8fb1beb23ffdfbd9f5a979d7186af0f0df02693", 0xf0}], 0x3, &(0x7f0000000b80)=[{0x90, 0x10f, 0x101, "80faa93d3ea0540fd2df5e167dfa1004dca5562473f86d2b7385695ac648e10ac294ac093cd9024f6e72cff4768be1efb627c282d5e7958e9aa520b3953312038c3edae92ba251f0e82e77083ae914d8b6db1f880e20d929c5efedec549637f7bfd7e212c5a16816eab5c256dfd13de39c40e3c10f8394dc668e03610e13"}, {0xc8, 0x11f, 0x39, "f403c0119a52468e32719abcecf6f54e0552d0005c98cb0764db1d539f689676bf2ad74526d34559e58118b912005e79dafcdf95938d2f367378a711ce3fa1aa2b207ceb8669c7ff074dc6f31305b168072045f28635de8dbbf5dd2f25a15f209e386abaf07edc98ffcc08f956528af61ec79d6b3856c6c36a1529ae7e25b5bfe2410d54a3afb0f738e9a4d7e27dd84144410f86379ff87c97eed128ca3251051b1799fcfca7e3c4f5792d82a18e19fd8693c6"}, {0x70, 0x10f, 0xfffffffffffffffa, "2fe1aa429aa66df645e66ebe556a7f0bd016c9fc133dd8cfd64c0e24c47510fc4d2950ee33905ffa941d52308dd7f309af91318a1ff7565a685965a9016bef74bbcd51985694d3a58a23605f667243f260771b7021a9e7c8ce96"}], 0x1c8, 0x800}, 0x1}], 0x4, 0x80) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) r5 = dup2(r0, r2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'dummy0\x00'}, 0x18) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x0) 22:00:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) write$UHID_DESTROY(r3, &(0x7f0000000040), 0x3c7) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 22:00:24 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="0f01bb3a830f019c65cb0f157e880f07b805008ed8d9966c8d260fc7190f32653e660f68ce2e260ffa9d3745"}], 0xaaaaaaaaaaaab5c, 0x0, &(0x7f00000001c0), 0x600c424d7c543bd) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netstat\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f00000000c0)={0x8, 0x5, 0x2, 0x99c, 'syz1\x00'}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000004"], 0x3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x541b, 0x0) 22:00:24 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x9, 0x8000) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x0, "da35795b8dfd04e2b64368ca3210158d13a76524e52363688700ea02e4afabfd", 0x0, 0x1}) 22:00:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 22:00:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000004"], 0x3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x541b, 0x0) 22:00:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r1, 0x0, 0x9, &(0x7f0000000080)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000400000f30c4427d5a14f4c4e16b580f66baf80cb8380cb981ef66bafc0cedc48131dc3a420f01d1b9800000c00f3235000800000f3066b8a0000f00d0c46175582c4c460f01c9", 0x50}], 0x1, 0x8, &(0x7f0000000440)=[@cstype0={0x4, 0x4}, @efer={0x2, 0x400}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x3, 0x0, @pic={0x1000, 0x9, 0x1, 0xfffffffffffffffb, 0x3164eb5a, 0xe97, 0x5, 0x9d13, 0x6, 0x9, 0x5, 0xa1, 0x1, 0x6, 0x9, 0x1}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:00:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000400000000001000000000000000000000022e0ffffe500000000000000"]) 22:00:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000004"], 0x3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x541b, 0x0) 22:00:25 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x100, 0x0) finit_module(r0, &(0x7f0000000080)='\x00', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)={0x8001}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400080, 0x0) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f00000004c0)={0xdbcd, 0x4, 0x0, [{0x9, 0x5cd, 0xa7c, 0x9, 0xe3, 0x2, 0x8}, {0x5f9, 0x0, 0x5, 0x9, 0x778c, 0x3, 0x3}, {0xffffffffa74ede43, 0x1, 0x7, 0x8, 0x0, 0x7, 0xffffffff}, {0x3, 0xbd07, 0x5, 0xfffffffffffffffc, 0x200, 0x9, 0x2}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000004"], 0x3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x541b, 0x0) 22:00:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:26 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r4 = dup(r3) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) 22:00:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010022b4de3774ff8edd0700000000000000000022e0ffff4000000000000000"]) 22:00:27 executing program 1: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:27 executing program 5: 22:00:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x7fffffff, 0x12) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:27 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000580)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1000, 0x800) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000440)="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") sendmsg$xdp(r3, &(0x7f0000000400)={&(0x7f0000000100)={0x2c, 0x7, r4, 0x3a}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)="582992ce3ee1bcf4048b8783ea45fa844b2ca5f0dd651b60c96adf82fedaaea71dab431d4bc257478a0cbc47", 0x2c}, {&(0x7f00000001c0)="b66b722fb3833d5b67157a987da29361d328", 0x12}, {&(0x7f0000000200)="4543b1f3c03ffb373be977416a7303534bdad670212f45926f1469078c0154426d82dd221ccd4a7d0eca2cb50f45ab19fdd48f2ac338d5e2247616750cd6755e16f8d4e7b5e7907430", 0x49}, {&(0x7f0000000280)="60c6a8c52ab0c27720b58e595fd29dac92eb2a66059b75743d2d7a0adca9cc0eca541b0e5a33494c61fcb01f2a604b78b976931d77b951c7c23bedcaf6c58b", 0x3f}, {&(0x7f00000002c0)="4bf6150a78a562cf8afe0fd2c97539ae0900032dfb11916607f451ab1c4ba1f1b325463c402ad067292ee0543d173ac54d405fead039f657a35235601270c4da53a326c9fbcf3d2422ece75a7d6e1ed6637336ad4b2dc1315823b5e7da0b9878d1ee43adff514527a5aae737b8537bc6e3d6316b212bbcbc9766620c09cc5ddfa14803245e8b176f8d17b3067d404f09f95700cfc95cca01ef76e4fcebcf2061ae70712d305db5dd78c9261352f43fc0770f9e57040556", 0xb7}], 0x5, 0x0, 0x0, 0x800}, 0x800) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:27 executing program 5: 22:00:27 executing program 1: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000000)={[{0x1, 0x7fffffff, 0x2, 0x9d65, 0x1, 0x8, 0x5, 0x0, 0x7f, 0xfffffffffffffffd, 0x7fffffff, 0x40, 0x4911}, {0x4, 0x645d75ba, 0x2, 0x65, 0xff, 0x0, 0x1000, 0x7, 0x7, 0x9, 0x400, 0x68, 0xaa}, {0x80000001, 0x0, 0x8, 0x2, 0xce, 0x0, 0x7, 0x8000, 0xdce8, 0x401, 0x20, 0x81, 0x183}]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:27 executing program 5: 22:00:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f00000002c0)={r3, 0x4, &(0x7f0000000100)=[0x40, 0x3, 0x401, 0x8], &(0x7f00000001c0)=[0x7c5d, 0x400, 0x4c41, 0x4, 0x8, 0x2, 0x5, 0x6], 0x10, 0x1, 0xfffffffe00000, &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x1112000, 0x4, 0x8001, 0x80000001, 0x40, 0x9, 0x7]}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000380)={0x7fffffff}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000004c0)={0x0, 0x7fffffff, 0x3, &(0x7f0000000440)=0x5}) syslog(0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000340)) 22:00:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:28 executing program 1: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:28 executing program 5: 22:00:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x8001, 0x8000) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r0, r2, 0x80000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000040)={@local, @dev={0xac, 0x14, 0x14, 0x11}, 0x0, 0x3, [@multicast2, @empty, @rand_addr=0x3]}, 0x1c) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:28 executing program 5: 22:00:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000100)=0xfffffffffffffffc, &(0x7f0000000180)=0x2) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x8, &(0x7f00000000c0)=0x1) 22:00:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:29 executing program 5: 22:00:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x4800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000300)=0x0) chown(&(0x7f0000000080)='./file0\x00', r3, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)=0x5dd) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0xc0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x14a, 0xff, 0xffffffffffffff1c, 0x872, 0x0, 0x8, 0x20410, 0x8, 0x7, 0x9, 0x0, 0x8, 0x3f, 0x100000000, 0x0, 0x2, 0x7, 0x4, 0xfffffffffffffffe, 0x8, 0x2, 0x1, 0x3, 0x0, 0x0, 0x0, 0x7fff, 0x3, 0xf, 0x5, 0x8, 0x7, 0x6, 0x9, 0x10000, 0x7, 0x0, 0xfff, 0x2, @perf_config_ext={0x8, 0x401}, 0x806, 0x81, 0x5, 0xf, 0xc8f1, 0x3d77, 0x8}, 0x0, 0x10, 0xffffffffffffff9c, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)='{\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, r4, 0x0, 0x9, &(0x7f0000000040)='/dev/kvm\x00', r5}, 0x30) 22:00:29 executing program 5: 22:00:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x7, 0x3}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000004c0)={r3, @in6={{0xa, 0x4e24, 0x5903, @empty, 0x3}}}, 0x84) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000380)={0x401, 0xfffffffffffffffb, 0x7ffd, 0x4000, 0x3c, 0x3, 0x1, 0x4, 0x1, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0xd2}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x3, 0x6}, &(0x7f0000000200)=0x8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r5, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:30 executing program 5: 22:00:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000180)={r2, r4, 0x2, 0x1cb, &(0x7f0000000040)="6e88e10b687949ad7fa716bc85e409f5ac62e5eb0322a37023", 0xffffffffffffffe0, 0x4e8, 0x9, 0x1, 0xffffffff00000001, 0x7f, 0x10000, "8d35fade7b29f2f45bd7367068ea45bc81a5b9d0c9c2b655b937fa97cd07d16045fcb984cc0ce4f74ecda1da97745bdbfcaaa021d06b82992cd0367567444f0149c644fc10e33ec6edb5de3e602a2a2b51338f0307a0a13bd8c52506b2664b7d91357bae379e4d"}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x7) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:30 executing program 5: 22:00:30 executing program 0: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0xa, 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(r0, 0x407, 0xc19) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x1}]}) 22:00:31 executing program 5: 22:00:31 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x84000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:31 executing program 5: 22:00:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000000)=""/138) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r0, 0x0, 0x9, &(0x7f00000001c0)='/dev/kvm\x00', r6}, 0x30) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r7, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r8 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) recvmsg$kcm(r8, &(0x7f0000001d80)={&(0x7f0000000840)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, &(0x7f0000001c80)=""/223, 0xdf}, 0x0) recvmsg(r8, &(0x7f0000002500)={&(0x7f0000002080)=@ll, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002400)=""/193, 0xc1}, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924924f0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:31 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x7c, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:32 executing program 5: 22:00:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0xaaaab6a}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0xfffffffffffffe9f) 22:00:32 executing program 5: 22:00:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:32 executing program 5: 22:00:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) fcntl$setlease(r0, 0x400, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="baa000ed8bac010066b9800000c00f326635000800000f30ba610066b80000010066ef0f01c80f3266b9800000c00f326635010000000f300fdfd0260f350f32", 0x40}], 0x1, 0x23, &(0x7f0000000100)=[@cr0={0x0, 0x30}, @cstype0={0x4, 0x4}], 0x2) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:33 executing program 5: 22:00:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0xc2100) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x3, 0x8000, 0x12, 0xa5c00000000000]}, 0xc) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:33 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)=""/4096, 0x1000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', r3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) fcntl$setflags(r1, 0x2, 0x1) set_mempolicy(0x8003, &(0x7f0000000080)=0x3a6a, 0x6f) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)=0x1) 22:00:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:33 executing program 5: 22:00:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r2, 0x80000) accept$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:34 executing program 5: 22:00:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000040ffff4000000000000000000000000000000000000000000000"]) 22:00:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000001c0)={'irlan0\x00', 0x3f}) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000000)=[@release={0x40046306, 0x4}, @increfs={0x40046304, 0x1}, @register_looper], 0x79, 0x0, &(0x7f0000000040)="bd6a0f04d62e376aafbff79239e46ed7d6ebb9c0dcfbb0797686af70d6835b4f062e9bee76f0ea021c08f745fa58411e3ff8caeccd89e060d199e53bee6e3a0956ad6d516e7f56264d4f0d986a0cf36b5ff4e305dabaeab3fb45fb3467bc9ce168bb5c64b56ff551692b529cd315afc4d06fd54ed49f67034d"}) r5 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000240)={0x9, 0x7f777f7f, 0x3, @discrete={0x800, 0xcb}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:34 executing program 5: 22:00:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xdc, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) fadvise64(r3, 0x0, 0x6, 0x3) pipe(&(0x7f00000000c0)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:35 executing program 5: 22:00:35 executing program 0: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000440)="b85f008ee00f01cff30fbd2697540f0f12a60f20e06635800000000f22e066b8010000000f01d90f01cb0f3566b9800000c00f326635008000000f30f2af"}], 0x169, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r4, &(0x7f00000002c0)="575f8f6e916c8290752ea41c0c41c685478a328b368e25a7c6cbc5adbf9c7854946f8ccaefdd02b3df3adfa23fc9587c8877911643969236190df1a4fb5c4c476334ab4e73454008dc41de0a1eec5ddf6a53684ca34396ada3d1fae091daa595e41bad613633ef065bd342fd4cca9e334ac5ea60c8832f141cf24818fadc67c75d6513875ceb8caa39c21ae406b8dde05a5377fe708372f3a60b48fbe34377eea0a9a9f15915221a81ce77188862cecb58dc167058f59252372f41bc9ab7a39a12a8572cfe", &(0x7f00000004c0)=""/243}, 0x18) ioctl$KVM_RUN(r4, 0xae80, 0x0) linkat(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) 22:00:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:35 executing program 5: 22:00:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000003fc0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x440000) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000000)=0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000004000)={0x0, 0xc9, "0e59c8ab962d63e3b3be7e5b38b94ef34621ca1fef5afefb4a99ee913a51449fbe575bf34a81addea78c0826a2666c18bc8dfaca8a29dcaffe14e28c326db01c9526e69ddbe5c9c1f67280d383024b58e5afa047cd6b5dbd72f01b0617a7327b5e9aad07c248c1259303b7184f378addfc978a93cacc034c3ae946a88a778243dee4fd89abd45c17255381b1f817934b3ecc952a7003f81414fb12ead3f115d20ac57178e6649c8b3eba1713d473a567d4647f7076c2dae24acaed0eef646b67ae427366e2d87e290f"}, &(0x7f0000004100)=0xd1) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000004140)={r2, 0x81000000000000}, &(0x7f0000004180)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000a00000001000000000080000000000022e0ffff4000000000000000"]) 22:00:35 executing program 5: 22:00:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001000000001d00000000000022e0ffff4000000000d32a00"]) 22:00:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000040)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:36 executing program 5: 22:00:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001000000000900000000000022e0ffff4000000000000000"]) 22:00:36 executing program 5: 22:00:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x2) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:36 executing program 5: 22:00:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x9, @output={0x1000, 0x1, {0x0, 0x5}, 0x1, 0xe16}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001000000000000000000000022e0ffff4000000000000000"]) 22:00:37 executing program 5: 22:00:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0xfffffffffffffffd}, 0x28, 0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) capset(&(0x7f00000001c0)={0x0, r5}, &(0x7f0000000140)={0x3, 0x41e49f10, 0x0, 0xffff, 0x0, 0x6}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:37 executing program 5: 22:00:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYPTR64]) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x68) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000280)={0x0, 0x1, 0x200, 0xfff, 'syz0\x00', 0x6}) r4 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) ioctl$sock_netdev_private(r4, 0x89fa, &(0x7f0000000180)="7067c99bae86a7930f7e30a9acf63ffa7a5f295c01ee5afe0da015257a018268161009b27ef69412df5d0be5a5b2af3ad7705da6df54f11bd928560d8b2a66a8a69dc143a074d443b46b99613fc21e7855882dbf8af63f8b4013c356bca233347b1d76262dbc2fe5ce93ce3e614e3ca680766a32243b425bd6c1aef16ebb5f3d6400ec6af8e4203ee3f07be82d72d907a8352a0a590942a8019b346d21539e7c78b7ec1885d0798f87bfbb92a3ef8f64c845ab537a0626b71ec10adabaef91de87fb40a7343e") ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000100)={'vcan0\x00', &(0x7f00000000c0)=@ethtool_rxfh={0x46, 0x4, 0x200, 0x8, 0x40, "24fe3b", 0x7fffffff, [0x0, 0x90]}}) 22:00:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x200000, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x40000) 22:00:37 executing program 5: 22:00:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:38 executing program 5: 22:00:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x40, 0x4, 0x2, "e0ea848242bd1693ae4efdbcb2cbec94521c169d19bf60ff4e0fe5ee9ea0e814", 0x32314d59}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000], [], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000480)=ANY=[@ANYBLOB="01f5ffffffffffff00000000771a50b4405567f41d03e4e7bcef536c000000000ed7462717fcd08a2ee24f0e41f81c8820408ccdfd58c613bac761733fe9941ceaaaab42ca2665208a3791267d8232796a65d8f8ce4ecf4b46de81d0265bd7152b23e13303b55ce9a4f7788c7b2cc9a29b6fa4568c74c082d2cfa192eea210f89b732a86e0e66558736ee4204b00000000000000f7b02abd9707074e702792e463a20413cbcb11f489d3788c2b0653cce28620ac43a200e601803730d003beb0b0ca6a478e32af7b13c5d7976f41331363d64f60efb79718e04d292200de40d82423c51442025642ff27997a47a86b0ffd158375f2af159410ea547ddaac5c39ae969cae98454e8c3fe55bf6f6b7e7bc4b1679513dfea770322e5d75ff352a2dfbad4f7d439b92a5be29edc328dedd60416c0056f59541fcef63f5dcc4b4183dd0981c100377723b167867de172202d24087b333097904ea5d4fb6966cf835057fc65d507e5ddac6883bed76cc50f97cfdd7f79f3c860aec06f5125b506c93ce316e2c6ef6bea0071da79a5b03cb52f281e918ea5abb507f4992c8a36e90e32474c17c1633f9fff52aab876c71c321a0bd2df9d7c3126fd3278bccf9069874c48fae6f815b8fe2ab286f6cc2ee14b7f4d6c8d2b90d402c966ee1c7d41ef751d4a2b1c4422eb1caabe84304e5"]) 22:00:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:38 executing program 5: 22:00:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r2, &(0x7f0000000740)=[{&(0x7f00000001c0)="21306118fd2d366ff2cdcdb845d2b475b2dbeaa1015e9a2a76765c927d2cfc04711ba06b3182a014acb87af9e03c2b867f3b8f124b7a28d603d4317eed8a0e6197a75d0dbf7ab4b48d2113f4850d8424d4e265d30ae08a7480598cb3dae7b3771cfab93dd277bc7d69f30fbd12", 0x6d}, {&(0x7f00000005c0)="9b3e36a98ffb7c6796dacc00dc4fc1d0f3749c2668ed4d5aba07ab58f5c9767b295e8463b5cf0ee1a0ff8ca15b953b6ac252a6a421bfa9404626eaff727d4959a3a7c3b34baac901c723cf9dce601206d591c8c9abd1e7a4f0c5f6e22b78f66289d0d85258a2f3a2dea20f2e1b8c9f290ba0bd289923b421ebaf8c8f1bd4155659a854c88c1ee2654f88fee188e839b51553fe8c6628f1f8d8e354adf9df1454c94b9fd70ad9efc5f17fb840a2402ef9e8299098ab3a09097d065d8bac30b3ec008330f325cbad3e6cc5b534ce60e7022cd955264e293387e60e552d08a31548b620f2a6847f0722b08a8cdf96d8f98ddd26a83e01e99befac", 0xf9}, {&(0x7f00000006c0)="4cac038065935247a2819a27b1d7ed02d1032602f5de994ee17dbeef2a8aabd19cf6574e680943d47c64677db186c4f2087a61dc6a9e7c3b476212127495a298d086b93755e6f8c1f7a3c9625521b0f1c7dff0c725680c9212bf459260f39adedc3a40e0e3836692015c4c5bd662bef8a202cd1d", 0x74}, {&(0x7f0000000240)="d8f69a15b200c4509e33f923af2757046760", 0x12}, {&(0x7f0000000440)}], 0x5, 0x3) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) capset(&(0x7f00000007c0)={0x20071026, r3}, &(0x7f0000000800)={0x8, 0x0, 0x3, 0x6, 0x8, 0x1}) kexec_load(0x6, 0x3, &(0x7f00000000c0)=[{&(0x7f00000002c0)="3d55f9be36db854cf8fece1a2c5c68fb5f3afbe388154a8c28c06ae42a2c1df4fc106dd46540826513a6bf78932315aa3e937ae6fcc8b5a4d337250773cf6a9f2e412ebcad06368c2c42a858bd16721e1bd7548930cd3b8460218e1bd17d7cedea681b50003cfb8c8e300784547e5265519d16e5425756bebbf10a4817b98d210b736ff15ba90193a4481d6030e28e18f19fdc4b37f607a5cdd72de9f9540f4a59c3319373f5d5663fd414a34e4e965cfb0d85a1e02358085b296f75f2dbc28f828ceb73e9fb5c", 0xc7, 0x4, 0x10000}, {&(0x7f0000000080)="19b286effb111453ba9a2b9e5718fcb9d47fabd6a65a1a963cddb95e0f0a81fc89b58a3a55894b4977bf8d6dfbfc6b", 0x2f}, {&(0x7f00000004c0)="bb6438780fe898d21ccdee76578e64ae236b336efaf314f109f0fb425b1837eec272c3f4d1049b1a078c9715ce3756fc7a2f56ccbc46b0849766ef751eb6e3ad420493f4a30c2e2a24fbea23a51a538209b914da8a07c76c737dcbc465cf5e739ac95f2c760f3f6bdfcedcadd4ca38b07b743172f901c0d655265f5c41ffa44172be5de5ae8e04de9610fe4b63a937222b4e967541b00ed5438634987a2d4c13dcbbb34cce2416794760c1445652953f9e27dffce920a0a3cedfcd0a40e96680d22fa03cbfe39e956757a0c869402609f910b044e4de0eb08bd026de92c9", 0xde, 0x10000, 0x3}], 0x0) 22:00:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f00000000c0)={0x1, 0x1, [0xfffffffffffffff9, 0x3d75, 0x5, 0x1000, 0x5, 0x0, 0xeaac]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x401, 0x5, 0x34caa4ad, 0x4, 0xbb}) 22:00:39 executing program 5: 22:00:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffffa, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0x2dfaeac8}, &(0x7f0000000100)=0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x200000000000002, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000540)={{0x7, 0x0, 0x3, 0x96, 'syz1\x00', 0x7}, 0x5, 0x230, 0x2, r6, 0x3, 0x5, 'syz0\x00', &(0x7f0000000500)=['\x00', '/dev/media#\x00', '/dev/kvm\x00'], 0x16, [], [0x100000000, 0xc3, 0xdb0, 0x3]}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000002c0)="f00fc1002e0f0d7a0066660f3839420066b88118de900f23d80f21f86635c00000000f23f8249a660f3a41498e770f001c2e0f6398d5e20f20e06635000040000f22e0362eded9"}], 0xaaaaaaaaaaaadd8, 0x8, &(0x7f0000000040), 0xcf) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f00000001c0)=""/6, 0x6, 0x8e0, &(0x7f0000000240)={r8, r9+30000000}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000001640)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000680)={r3, 0x5}, &(0x7f00000006c0)=0x8) ioctl$KVM_RUN(r7, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r10 = getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000440)=0x0) tgkill(r10, r11, 0x29) ioctl$KVM_RUN(r7, 0xae80, 0x0) 22:00:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "7d43d1b14b4eac69c7c8aa9c9c131265"}, 0x11, 0x1) 22:00:39 executing program 5: 22:00:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:39 executing program 1: 22:00:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000006000/0x1000)=nil, 0x1000}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000240)=[0xee00, 0x0]) write$FUSE_ATTR(r3, &(0x7f00000004c0)={0x78, 0x0, 0x5, {0x20, 0x8001, 0x0, {0x6, 0x7, 0x101, 0x7ff, 0x100000000, 0x2, 0x4, 0xfff, 0xff, 0x2, 0x1000, r7, r8, 0x0, 0xf90}}}, 0x78) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) setfsuid(r9) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r2, 0x1f, 0xb1ab, r2}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x2) 22:00:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 22:00:39 executing program 5: 22:00:40 executing program 1: 22:00:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r3, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 22:00:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x10040) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x11}, 0x4}], 0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000008f5455d76a5ec27b00000001000000000001000080000022e0ffff"]) 22:00:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:00:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10d502, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 22:00:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x401070c9, &(0x7f0000000040)) 22:00:41 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001030000000000000000000022e0ffff4000000000000000"]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40041, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0x50, &(0x7f0000000080)}, 0x10) getsockopt$packet_int(r2, 0x107, 0x1a, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x400) r3 = eventfd2(0xffffffff, 0x80001) read$eventfd(r3, &(0x7f0000000000), 0x8) 22:00:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101401, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:41 executing program 4: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="aba732e9970a72a4", 0x8}], 0x1) 22:00:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:00:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x8001, 0x8000) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000), 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000080)={0x0, 0x41e49f10, 0x4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x3f, 0x6}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 22:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x20, &(0x7f0000000080), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 839.817572] QAT: Invalid ioctl 22:00:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') write$P9_RREMOVE(r3, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x70, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10082, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0xf0, r5, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x47b}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7cfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x19ee}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x276}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0xf0}}, 0x24000080) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000100)={0x0, 0x41e49f14, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f00000000c0)) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 22:00:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x1, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:43 executing program 4: socketpair$unix(0x1, 0xf, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:43 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xfc90) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="e102000800000000"]) 22:00:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x70, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r4, 0x2a, 0x1, r5, &(0x7f0000000100)='./file0\x00') syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f00000002c0)={@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2}, 0x3, 0x3, 0x0, 0x1}}, {&(0x7f0000000200)}, &(0x7f0000000240), 0x8}, 0xa0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt(r0, 0x4, 0x5, &(0x7f0000000000)="557599efcee07c173f79c074b991be6b0c27f3778130641c5e9074cf1293f12d7aba31222e88410856c07240a9549304c08aaffb50c21abd1054de5243b3822baabe4dd81ebf2ebdc03d6414834b1ff32fb0fc1a38fa357079b8e470d7ad54111340862f0326f5bcd6c49f2d43446e2c47fca0c9590c8835b2277f067e715871dc5925dfec58fa221603c3c368c593a058d5c2c42edda987fddf3d6cab4aa5c0b53b7238ac0d6c18ec0215b3ec02cdd2211bcd59eefde0ac4d69dab942620811e86dd188343b1b9e0021f6ad9e59de2c09640291898fb82fe12aa5dcf7e0f20d01d9d825e09c56d8688faae2", 0xec) 22:00:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x8200, 0x31) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000100)={{0x0, 0x1f}, 'port1\x00', 0x97, 0x101000, 0x100, 0x1, 0x4, 0x1f, 0x1, 0x0, 0x5, 0x1ff}) 22:00:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x4c) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000002c0)={{0x87, @empty, 0x4e20, 0x3, 'lblc\x00', 0x20, 0x1ff, 0x47}, {@rand_addr=0x3, 0x4e23, 0x2004, 0x97f, 0xfff, 0x3}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000100)=""/41) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000001c0)={@mcast1}, &(0x7f0000000200)=0x14) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xffffffff, 0x10000) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:00:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x8200, 0x31) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000100)={{0x0, 0x1f}, 'port1\x00', 0x97, 0x101000, 0x100, 0x1, 0x4, 0x1f, 0x1, 0x0, 0x5, 0x1ff}) 22:00:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:44 executing program 4 (fault-call:9 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x70, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400e40, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000100)=0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)={0x20000000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigprocmask(0x3, &(0x7f0000000200)={0x9}, &(0x7f0000000240), 0x8) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f00000002c0)="660ff7f0660f38f6eebaf80c66b816e4e08366efbafc0cb80010ef0f6efc0f20c06635020000000f22c064f79b0800f20f2d050fe9c765804d00370f07", 0x3d}], 0x1, 0x26, &(0x7f0000000340), 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x1}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f76686369000a65dfe667c91e2918bf5e5204ff2f94d3d9478f0dc6bf6510e88cbce640f8bc638cedcc71c12d291506e72ef82974654da76c2747d8405770504248c3fc565b6fa584442512aa0f83c9278c17bb17dddaf8a06868081e09e11abdfedb11a6ae50da18525b8574fc6d0f41ae6fb05a3ac673e238549ba2574cdc6b2e07717551cd59b5b8067f9d64014d84f295d1a4b92fc2d7c7f1c5c8a7ea23c3b7969da2001a37b4cb36eb7047564edc2faad2f4b36bf6406c325f50746876c7a2d650887379b2dc08679f7a22fbf795bab5be46feb9323158064fe644e5d7a031e01d3dd541e58e8cacbf1799e4d407a6e477ae9e6cc89686c8b960cb48d76b886cb10e31c0d4b7c7d3f3cd5ffb00a45b6b136d1c806d8b37c093bd91ff3888a4a30a0fde47e806ae36b0de680b20e3955848d2c98eaf46d86dc919a00cf4f292ce1a19730f272984168aa204d750caea06a90edb00a67a7da59af750b514e2ea214fd26c128bf06d618d57958ae327535e7b3fcdaf075aabfe9b94718da9e05a3881edcc2ed582caa5f01df8aa165c96d318926e6c49b71dc67af0552585d959682afa28bd922b5b1db8119c84bc2e071e4763d7dce8a254762905bdc5a8b5f42e3b4079a0de33d9c058923741d103ef179a7fac696247d589f9ca343aec43eadfebf033a372ff2ce8f918d6b1388e7ac6075fe984b10add6d64ee8909e68b636df9d8718a58512857ed6bd03069f1084ec7acca9381f28f9af0720e432850b66efa67ba4a0a78b5f6fa7bff088eb842289101382985ef5698f2f2f0aecacc34c0ecac9535d755aa1630c7382dc6a9abb3bcdab765dbd43825445718e7bd5e832fa3c8c89b808ce147c3c3100f1366e6ea51e3a645591bfe3320f3687e17a00e935738a3599cd3cb6c2bc5a97774d7d983ace63a739afcc9a3e5478e49ed5f1f9229730213f18edc307189741f4d11f0158008d5205efa94643cc2f2b641bb0919c5f6b4b1f53bfed9ea2672cd075625a5897506ed8216877463afdf13ad000a608cec4c061f1a4d54275dcb81bfdfd8bb84a520f57a3af1f1b1a102fa74ef241769087a20387c41c9ddab44d8e616353661ad4367cac48388a862d446f80cc759d73b257c6f8a592e15126e05d8e30574b4f820ec7c627e05dc3e61d6a9c0985f6566421eb7119c15b08bd6c5b571b0ac6e8b195dcc5d1e6376fc100f994e165cc2ed9a8b1da3a82bf2a353198b18ca979cbf493627b74d750555c34897b809f1f92f2a8e4b0852af1188ff8961acf8566621c753a075419486ccd19e6a07a5f49d1ff6619d1e135346ea1fde14d865c9a06014a88e6e337728c23e880237333fe8ec1a6111cb5b21bcd14dd6de941a855892a5bb0ba03a9a6d5bb31cae618fa69255a3dc6f4dbb78925c5af66f43d322f3fb5996bd3ce1c8457d83505a194702b6ac63b220d658a9034d25bf287c0e6c7b40e463c38df36ace9b71ec8ddb447077db4d219ba384db1adfa3a649e72362d883a588c3441353f8494d5b49c2c2f165e79c93eca84b781db3ef99642487a0be4eebf428957f00033a95bd5019dea985e01671aef4b50bcf462c7901a29ddd088c801c7ead3d989e01e67c694287c4fe560a54aeddad47f0045e5101d9e09bf23259b07ea1a144a10237c955966de503fb569ea84a8b725cbfbb61cf5485d236d54457ab5ed1dc3d9707099269fb943570b6f73a38d252efe92184238e32747c10ff7c15244f6476ec2871bdfcec428fd70d656017d328f388e53c8dcdc93ed838f1a1bf20a547558fd5fd96f60f4a249a6d5351ba9dd0624b2fc80b8bcdc1adb53b946bf504667a3295d36230f2da9fc266dd9141697942b381cee67dc8d0382318e88bfaf350a65448b04f2589c4a311993bb0c4cb0c3a217e469685dd17cedd99fc191fae6489893cf0a9396f23716a5e5dac48127cd3864f3f56c847e035327c5d6ea48c2485c9fc74192e09f0a6d8db53aa0c07bf5f6fb63cbd1f4386b62ce28a8552db07129a394602355111c11ab752d078c7ed3b0542dc711c5922fcc6ae016e6ccf94e65e717d4f69e0a375de0137fafe785df5072ea3c9db9f234b83e5bb4dfd816a0bf9da1bb44e1d7d7dcfbf110514adb1106f438f92854f8cb7d16b933132b63d30987c825c832f675dec8b378bdeffb91fba59765dab9f9db8581195159042a008968b17b425eddf8d09d7f766b8cce2fb95b8ee6608ecfe7ad95dd438455d18dbd25913248a5a371ef49bab44e5f063947a763baba8bb460085d9dfb933152526822434f3f938feee26869d4a3fdfd6e198f5b8318e9c33b164d42cf81e34a05718f7c61aa4e9e384ba0d973d124bd60ca92cd5f7beb6cd35ba2bd49cf867508221601b245ab32f2f02a5ff3d75ec3f2c993af795ed297aa6401bbb8c6635180619afc8bc878e0817b1d27d489be5d036833c790ad0865e50b3779f38e17ae29f7ccc2dfad42f4d00f9cad6bfab4f8243ec94cd4e0efe9c1f1e1461143cde02477d55478be823f7d64243c8532bcafe53ebfa4cd6e155663da14337965dbb3d5126c4ebdf5940d50e6f504bcde7e332892a1baea6e6996aef8d86ec1bb51d43cf240675ea524a7bd5873ebdec0c6d50a0c00ee7e1eec833700f955acce92c45f369770d31baf2dfe16dd82b9956047870554a2fc0c0bbe5b329baf2924ea65a09766b57e823683bf61741656d62987754d8e7dd44e37522079da298923162f12a54597bfa81a259decff6dc996704a2710068f6a10171810cc9ffbe1febda75c86889e33005109ae4059dc8039ee2099e565906900468c43a940e4022d5c06b9a33f855a814c12c362c0622ac3fa0da5156b88a4d3e5ae67ae28350299ab3611c7d3396029f1fc0b6d770e4dadc2919088a59c663e40b1fbd8444b23422bfb05dc46949b5b785cb453ed93e350fbab04580ca8dc77e7c8c58f32a9d494f51ef2c6446d0fdc3641639af9f8b01c9662db212b499fa3ade014d411b70efa24a9ee91d436a6a1055251ffb472139cca34c004cdfd5b8d158ab38f203eebcdcf60c0efb6cff55aea049ef8a2120ab5f31a2efc165d260d422e21453ec7aaaca7a7349adec0b689f1a9316a248e67e8294f66ba18f0523b5c883deb8aeaf10ae8d2b2596355cf0d9ff60a8936649fefec2bb0ebe20bb71cd39c1feb93196e7383f3921951d74aa7ae7ec7e482c4c526dabcc14c609f0145ee1f6e76101a31a149022fcb171dce4006d8ae91fe1c1c615dadffb5775c9832c19c600d292fc4b0ff43033b852154df2ed23d08f028c4e1af2f634993e741a3b15d67fbcdd121fb0f1592d11adc561f7cc7c8522caea4898d295dbc03294defb5f84354d11b3c8dfccaeab07593f821e31b54490096e9bb9a19d8ae3691a4cc07692c76332dd7ef409f573c437be2ef8a6661a883ed0d59f0f80372aaa12e5ee188fd675773dd6c8a200c7f5374f24ab4ff76a5310d986181b1b345894cdf930d28ba3acfd15d0abc88760e3afc1c01595a9f1b7e348051427fd806fc5f61cacbeb3896286f998a459cc327a1608ded9082fd9401e9ff97faf9312097362571f9cef8a21e1be7db55fd6206e41047197b8c0c6dd3d9a0a1fb6012264a813de56827a53e8de01ada08ba347853ba5ce94c6fecb9e9b969b2d1993878cbee219b6b628b7dfd024610e858d2a2cefe688db684c0285de8951bf8a42b0e69cfb03bcde475f0973f384fbfaef120e573534febc165ba632eb8ff2f9d43804cebd248d3def3988433e905b6afe61f32d1fd1d28cbbd0a0a168ed39a54e753d51ff3dab84fe5a44268720278f3be57dfaa7d64a05513f760078063df655127b8e328a03ac9d3885c3007cd0b7043978c2ffdd4f56f187eace37e174f7c8d33fb8679218c1ce9cf4a5a024fc2136f9ed6e1aa4bcf5ae3dab833158c946488d974c76dc00bc1d82c6bac96974f3f941fe14db0172b3b391d3085f4011accb78b07364ba3a1b9778758c4d49984adb9857c199ecdeb72a0eb932dc00705c99616740ac730856c5b7fd3482cedb673b29a401695d01a23470e32b22920dda9a53331c044569d150ae0428f89de2e286f421c381fb7146c76741ca39095fdaf54687d7db614ec4bce9eea37dfb84222d8d8a1a1caf11b00e7f3b14915883519e989f68475be7a80b77aeb2c018de93d3602302b3f60a280a21252f6f1ff2bd6afc1711d9a335ce3b9f5029c958d2eba15d6cbb1050bcb8f02d42f45fba1d6d41e7a3920fc054e11d54bac84d2beb696a8c0bfee760387fdb57dac57b40347c5860a4005409bc4ccc23b5e85afafbc90e3ec5e771212cf82671939f41e2848f2751d6cc0e0cd4fd56608fe8d80b08990cae2771337a50e30c4e5cbd92627196ca4b5d4ddd45ab91408d94b2ca81593c8e1377701e867b373005d69c2d017e6f7a449d075889f9f02d5652a2a9d7f1e4fb0894388d9bfe2a972deb9e331754e404eb9c34a2d87eec99b0454278d99502227a812da670274c905a84843fab1417aaba4b6d34d2663968ee506076a0de107bca8886f022c433aa9156380480a32143bafd1e066fd45187149419b46a19e1d079544c46d75f4c2ae1d13cb9bb52a724a52b29df9e8eacf278718085ba241ccf3514c364e14d0fb2bef622b586d139dea8de0a3c92e537d9207d61e5a3cf6f62d55b4bd69e0f0e8c42242dee97f050dc89cdf77175cec931ac34931b119a89c99f14d6aa5d62c684402ec6ca4c02d16d4c678e044c3b1e7f01f4fce28f83a78fb8b978f29a3b59cfec11c60a94c8a1c92560ee4d1f4399baf7bfa006a1f478b078587809cb3cad82005eb2e3bb84bc5cab7cf9f2c8b695a20cba39e8cc612f7c5cac3521808fa9fa52e32242e8352f648aba2ea0aec7ed038d8f06531a134f414fbbb5ca35759aaa4b1a72f2847b7964afe68ccb5af314e1aeb94ed6e6622915657d7e1a77b69cb8c8dece2213450e2758512fad949c1c3518854f373dde7f35aebf48d9f14f9c2b2e8d03d9090bc2b56f9d5b1e4b8958876170b73b9319a59a01aa920146baf059ff4fec81d760396b79e734ef0c6d4aaddd6ced85c18391ad4844dd482d2dbff773a1934d397fdb706d322397fe3f801b3e097bf2b5b66d5d794b4eef3dcc17765ac66f3c160cdb0733b80e82aee7077d84d46bc0055dd6df8e0cd11079176a0a4d9600828b311cc987446785ddc9930d12e837bdeb54906a831db07443abc3e4ffca4d9c59622c7adaaa8a7bcc11d0378f05ada49b24c442dcfad9b41ce6f7f2da29bd07d28a8d93de56133ec426a2f1fceec34ae3687681f9e87427c9848b42cd4ded662aca6715b19a1f5698634f4dfd0b57a7b8166789a986f8a0d5e02c77b99dc4fa4b558839801bf41b3f2bb78a7c8e03a3b81a878d3df58d7de27f34e9dd997537deb45d5f9720b001d6974104ed1803579ab931b3c0c52d0b4f58972c7f1926a8d769a737d972247cd6d9203869f4264d71564f1185309604e40ef13f1161be02c4ee94153c8487e0d575a637f3bbac120b866eb1637f8fac91bc744aa1b1c303b1563960ad867e46de4349173fe1b2121c14fbbbde5eefc4e8a44dd43cd9b283bfbdc2ddd21221fcaf612bc4d8fbacdd1f01f2e534529c25b625e0bc48550f426c3deee9a3ca47f8f8b6a0eeb17a305ffc4a3b06ec575fdf7b71a9a34fafd17ecea0c422fdf2db3cdd5f2698fc0736b9c85a46c3c2e7bba0e6425da230204d3fdde77af243d727a667c2e4b906bff1df0d9a97d7f436e62a90dad503"], 0x1016) 22:00:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x40, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:45 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000001c0)={'nr0\x00', {0x2, 0x4e20, @broadcast}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000240)=r4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3d5, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000180)={0x0, 0x8}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @multicast1}, 0xffffffffffffffc6) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:45 executing program 3 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r4 = getpgrp(0xffffffffffffffff) kcmp(r3, r4, 0x7, r1, r2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/fib_triestat\x00') getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:46 executing program 1 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:46 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e23, 0x3ff, @empty, 0x10000}}, 0x2, 0x80000001, 0x10000, "e76359575f0cf0f378234044c75a84d6dd6b1270aaf33bca6888fd8cab0c0cff0be6f37b15fbbe960c7af2b14add6471a3b2c8e727a6100506dda4e794687feba1221e434eaa0c887075b3956ea75817"}, 0xd8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="c4c1fa7e0666baa10066b85e0066ef8fe868ed26000f20c035200000000f22c0c4c3ed496890660f211066b85e000f00d0c4c17d6f5603b988080000b800000000ba000000000f308fe938902c6c", 0x4e}], 0x1, 0x12, &(0x7f0000000440)=[@cr0={0x0, 0x20000001}, @efer={0x2, 0x3000}], 0x2) openat(r0, &(0x7f00000004c0)='./file0\x00', 0x800, 0x0) 22:00:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") fstat(r0, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@rand_addr=0x2, @loopback, r2}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x400) write$FUSE_INIT(r3, &(0x7f00000004c0)={0x50, 0xffffffffffffffff, 0x2, {0x7, 0x1c, 0xfffffffffffff001, 0x10020, 0x9, 0x81, 0x7ff, 0x8000}}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x8000) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000002c0)={0x5, 0x9, [], {0x0, @bt={0x7, 0x8, 0x0, 0x2, 0x2, 0x7, 0x10001, 0x80000001, 0xffff, 0x7, 0x100, 0x6, 0x9, 0x100, 0x1, 0x30}}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0xf1b4, 0x0, 0x2, 0x5}) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000540)="baf80c66b8e8a6b18866efbafc0cb000ee66f30f2093794266b9fc03000066b80200000066ba000000000f300f300f01bf0a00670f01cf0fc79f2600660fe92e0e002e0f01ca", 0x46}], 0x1, 0x10, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r5, 0x40106437, &(0x7f00000001c0)={r6, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair(0xf, 0x800, 0x6, &(0x7f0000000080)={0xffffffffffffffff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000004c0)={"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"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000001c0)=""/159) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 844.663960] *** Guest State *** [ 844.667483] CR0: actual=0x0000000000000031, shadow=0x0000000040000011, gh_mask=fffffffffffffff7 [ 844.676717] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 844.685836] CR3 = 0x0000000000000000 [ 844.689638] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 844.695982] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 844.702294] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 22:00:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r1, &(0x7f0000000100), 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000001c0)={0x5, 0xe22, [], {0x0, @reserved}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x8, 0x6, 0xc1, 0x8000, 0x8, 0x2, 0x7, 0x6, 0x800, 0x1, 0x5, 0xffffffffffffffe1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0x7, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 844.709048] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 844.717367] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 844.725646] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 844.734040] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 844.742290] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 844.750357] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 844.758702] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 844.767018] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 844.775582] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 844.783871] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 844.792257] EFER = 0x0000000000003001 PAT = 0x0007040600070406 [ 844.798748] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 844.806531] Interruptibility = 00000000 ActivityState = 00000000 [ 844.813045] *** Host State *** [ 844.816312] RIP = 0xffffffff812cfa68 RSP = 0xffff88809a0ff378 [ 844.822605] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 844.829088] FSBase=00007f217b717700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 844.837197] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 844.843442] CR0=0000000080050033 CR3=000000009a150000 CR4=00000000001426f0 [ 844.850535] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 844.857725] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 844.864087] *** Control State *** [ 844.867607] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 844.874574] EntryControls=0000d1ff ExitControls=002fefff [ 844.880106] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 844.887331] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 844.894242] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 844.900909] reason=80000021 qualification=0000000000000000 [ 844.907540] IDTVectoring: info=00000000 errcode=00000000 22:00:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xffffffeb) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6052, 0x1) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f0000000180)=""/227) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000a) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 844.913221] TSC Offset = 0xfffffe355fcb5b06 [ 844.917608] EPT pointer = 0x000000009e77f01e 22:00:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x88000, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000340)) 22:00:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000001c0)={@multicast1, @multicast1, r4}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) futex(&(0x7f00000000c0), 0x400000085, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000000), 0xb0040001) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_int(r4, 0x29, 0x7b, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r2, r3, 0x0, 0xb, &(0x7f0000000180)=')\\vboxnet1\x00', r5}, 0x30) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 845.485216] futex_wake_op: syz-executor0 tries to shift op by 64; fix this program 22:00:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f00000002c0)) fsetxattr$security_capability(r1, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x5, 0x4}, {0x8, 0x4}], r3}, 0x18, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0x3ff, 0x81}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8082, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpgrp(0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/l2cap\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000002c0)={0xe5, 0x8c20, 0x101, "0edc8eae25c288a50c8e82e0ba82a189d140f3ec6b1770119c255f2dd0831b6369a06a8c03ccbaa71eaa7c7f99422d353dc6d83b09aac2b107884feafdde73392354733852eea45e88d1355d4750147c8883649791976708484fa49811b1d80a422f5b63326cc15db3db9aa5fa9817011c964203e896a7e220207db24e2df3db7ef5e9dd513edd4abaa9b5676d23b34310f2dee42bc315ad3e7b50e08a51195b0379d2d1d7a020f282deb0151e1dfa0db39ae3e496fb88f63f038e92f76e77c5242375a2a5a79abfb5937f57cbe3b8836c6cf5e8d53817a8707a372c3ff9dbc4ba068d1a5e"}) 22:00:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x0, 0x2) write$UHID_CREATE2(r2, &(0x7f00000005c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0xdd, 0x80000000, 0x10001, 0x6, 0x8, 0x20, "0f242c643c04dd4fcaf6ed436506188bb231a1a2edb1c07092fdbd6a9b2b634e05e6408938ea6048d896023dad1a37a6a2d9b1c4e395d4dd692364431642965b42967940dea102cc4015ca1808f18c58bf270f08adeee617da35726998b4039e1b384011cf161eeb648fe1aae01be2f1d44d05e47d45c888d4c59edb74e68f985f77d18e46abe7ef10cd322592e303f26f5905b1965d55438d93fde9ee3b0d02b6f88d184f16723a81fd605a70a5dd8e51ca86a4b8f89cca8268fb1da1c536ae0f5a4738882fde94cda190f64fb53105e1284fdde4f9647801f54c9b48"}, 0x1f5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000380)=0x3f) ioctl$KVM_RUN(r5, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="12072cbd7000fbdbdf250b0000003000010008000800ffff00000c0007003000000002000000080004004e2300000800050000000000080009005b0000001400020008000800ad000000080005000008000034fc5d3d40a70d5c6ea91b769d9f497d977e473a1111f399f886760a3e5b203da3c1c144fb4bb8449145bb62ab8e6dc7300e6c"], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) socket$inet6_udp(0xa, 0x2, 0x0) write$tun(r4, &(0x7f00000001c0)={@void, @void, @llc={@snap={0x1, 0xaa, "d611", "9d2c03", 0x9bfb, "2ed69012f12423d2d8333d2afac27c0d95c26adfe77d77fa207a2667be3b6841ec9afcaba8d92cd597955673d97dc2707ba6d728d5e82e5f7278808f44f619232be213034884e11b625e43b91fdd50c6e86fc50247db787fed2e1dc3790ad807296ca6494bf1097ae084162a4fdfa61d6d8f5b5f91af1c2c0610157644b1c8c5eb8632b54d6319a62ea3e13f695ecd62dce2d6d668520bd21158a8be30ff6d"}}}, 0xa8) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f00000007c0)=""/68) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:00:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008911, &(0x7f0000001500)="1a20dc52a434c29c4f1ac7") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40800, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x800000000000027, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) sendmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="67e10089edfc226e0ba7fac16665aacac5144c247239a8f53200c0d4d3baa48a0e8f2fe4be287eb6bd641231899c7c2716e0c2d61ee3f6d43c05bed8d27ec23212a735673bf86d2b9f1cf8bcfcacb47466cf920eb125819fc1280f2a424793eb383d1299a5a28b6a55d6698d8d13c71ff0831ea6deba408a492099d0b31cc362538ca530495464eb4390c7de5a43", 0x8e}], 0x1, &(0x7f0000000240)=[{0x38, 0x10a, 0x4, "2e55657095d019c1d63dc928742e194aebe929caa26cdb60e49c58a80dc14bf1f85f4f044143"}, {0x110, 0x108, 0x6000000000, "6c8998730bf6aa07d2c0a7b669af97eb63075d1faeb26a67b2038985bf1df32d11fe8b1b4c79e84ccd38837ff14db6370075662b3ed4bec73ede0358bed36ea185f103c94ce6c5d3c7cd447db9652f74b28fb040daec03cf9d3e9517de8e22a321c99af47dd15f89a499afd7f51812b97db067ce2de29ef4c89a9df418f692965e91dd7c4bd5849081c49cbd0998565819c570e819442b678173dcd5cf9aa969c6df6d5275eddf6c97a45fb25329f551133f9c30d58e339fc8834147cf6655f6ec6874acd8e28af104bd85712254a8938785684c0640c3d3de53d0bce48828c4048fa079c311acff42c45fccdffd81fe77ff5f5d8770d1ff57"}, {0x40, 0x1, 0x9, "0570b6e8e4a79472dbc94c94388ccde9f4d896e83a8e6b318b4ca10b1ac77ab23637e8b06ae2ce32a0"}, {0x10, 0x11f, 0xfffffffffffff521}, {0x38, 0x13a, 0x6, "ce5ea6b0536d814bffcbcfd22c0aeba1ce18d9a5d297b20495bf30e5878483ecf270"}], 0x1d0, 0x4000}, 0x40408d4) ioctl$BLKPG(r2, 0x1269, &(0x7f00000014c0)={0x9c42, 0x7fffffff, 0x1000, &(0x7f00000004c0)="1bd208d05b7d3d8184f861051dc42ac023166fb73b27dbb0bbc347b55109beac791584d5242ec96a2ba6be8017f22cfc2ab1113e4d648f3339dcb3d5d3d18403d46f7e0c9852074c228cb2002346a5e54fca21b5670e8b8bc77f4d0a8e77de12cac6cc221d230783ec68c3428d14f0e8d6c70cdd5c16e7103a9d36aadea2dd99f342e2c73a702deb470751a986a8acf7a7cf748e4800badb9da3a634f6536da0f50e048e003bc836bdf17398074488ba5165eee04dd90ae473d7c57d34ddab488582883cbdfaba61b46ee24fee368676782f01210da1e9b74408bd6c1473b4930c697a9834c00cc2d30b3840aca3622b2b8ebce0276ed0cd3d8552a8009ddbc2fba070f72545a76ebf4a27b1fd2f8f70d2fa602a737d47d77501c9c08ec15eda97182e8270b9d7427fe9a6e5a91aa45ba0920b166b83c0a6e6767b421199b6c8b9344a6897662aff1c5221de3c554461d9a40a27765e32759e9879916dbaea0498a2f317077b4e28bb9c0e81a957fb1f5a9a2c21180a8c7c30c54b4e3392d2765af81cb570e39b4f5c40ddf97dbcf6ad55d8cb0a8c3fffcd640a19fda9c96d0bc486cdf58cc0ff1a39241478334ddda922f79257e36764cea673d9573f9bb664839efa266c1ac2ffbc0ac0000b9f0e3795268da30338adf1999c1e4d32bd6927d1bc8c18b21e9c2083181974810c5b004ca9705610653cba0326adc2f5ce71c0d2dbe22961736e9c9d0fb25c93a26cf49ca07208aa29da679fa4d1ab35ea22ff5400daf0149fa5021cf9c96f3c9e4ed5077915ee19cd61a4a701cd0b69d1ec74441218f5f636f7f813c9a251508f169dd382e4dd8055e59a3aca81b22e170f6033e17466a4b4e0b66dff9d9756987b0e1b085a2f3ee22c0aeb02525f8a68047435de6f5150e274b722ee4663405f8efd286b3769190017d42c1015b1ca02c0cb1dd3e5635d948b2159160b3d434eaebcd6e63b3404184bc799872fa2f01260a76fef19b07aebeb51366ab6676b30838c2c907b563d542bfc9df2b49ea2e839027a78eec7133023f5f8ea46a5f6deb410f7464ad5186dfa39c42a4c10c8eeac510e50387191d99bfaab76beb5077e88c326c0bb2f026c57e274638ce6393feaf27625dd3003648a8ed582f4c0e1bb609a2e5621e792fd56ea0bda66dde2f1315a3f821149ae259035b0e04179afccfc180300f34064c604347d6572a3ef2c52113e447a0a2228c4a5e4617c7fe2bd87e25a940be7e3ec8b56b837c02c58b4721326498acbe91525abf392e8fc792ec3a50741f5dbd410895b2d9e3157fcf628483172d3ced043ff34274dee52060f63996f27fb5bc28f092ab9d3a878f82e53465fc9fd42b053400664a708d9faeb31ba419b1132bb06671b1781b8eaf93ea6dd854845ec3ad9a3883c7aeb325a99968eda45837b0612fe88ff12e8ef6f63ea7896c43cd6951887335ed8a2805da598cf49a1a71bd8f6a7426e85cefe50bee20c6120e7284ac46c14ec346398864876801904c9e168b055242bf4cf277d4ae33256bb6ed4062f1dd902244ee7ea3df17d04b0d822afeae0945c5da33648218dcef3e62955b4d263a14330c205455b20eeb2b04c2433fd8f644ab60cb16904bddbe23485208689eea74f82a6fccba78a798c3c37a4984bbaccacc19d52ce66a308b82036eb11cc089c25d0ef82e61294fccb164f5424b6de3affa9001d69166f977be48e9f0fa2467729576afe10733c6e4eb9f93b24dc5d2b09b7079241fe606698b1ed61152fbe890a5de5f94a883bce49bdb25fec51aecf98522cb6341b64b462c0a8e00f9234579e0b4f2c3e1e1fc05fd2f940efe0df21ba8d7b9392be4d07be63522106c347ddad24ed3a2ed44b0e9cdd77247c75c10906a1d20681bf4bf0f907ccdd118ca54e0f719ac606325bda78a09086410169e2034e3517d6968f00ce3d216afb4ae58b0a1a12aab4d0e5b38faf152cc20bb4d705d016fb45304e971490e15089be8b64e63f77ee6dc99eeb32031c181ddd73fa81b66089edfc02c9fb9d85e5ca29806aaded3b4d1eca7fa708ab609ab1150086019774dfaf3924d2414520727ce95bc39b7b28e2dbf0f8c92b87cc718b9bf8feaee983c3b3838663b8d984e2504a8751bdf2b381c105a367a78d8cc2719e8beb273bb4e1ef72d06c401d8c82a3ec86d61d87a432c598b5d4db5d1b6a7019bced2b4784475a91657e8a5c14a9932fe744c9c267767ec4788fa3cf950d286edf5e5f660ee778d4b2d057e2c9b1fe20fdfe84f2d32d9f174e26367c83d3f01014a560f7610929f0abf19fb477259fc834c7bba6cf92bc6e65d8a27558fa60a28c5311d918636997dd46d476d760f12e1fa10b68689d44bcb1679bdd714a00dee3b658b666f43950fcf5a6a0d723473bb7761fd09d4ac7df7a067ad4bf35d0aabddcc85024836fab99728d3201146d15b744b6c39db93bcf28d7838d6a536f0b4da67aa72d91e698ccdafeb1a753fb7a42488055e64e6b3dfc129fef7e1d2d0b1634125b4481e8650d5b87de799d8e7a3bb0bc17be9bf4836f9c829071b0388226857f1da40d48342f30b86afd2b0db690e644964694ba9700b33883973985f15bf1fbd055a875df2a10409030ab3de6f7e9bc445f586fb3a3fb8e0942b602acf09550b0a8084804cbb1e6df5d93652468b3b0af239f2749b10ac398f566067fe9ef55373962500a76243bf4975fbda87f3a77fe134637b4a67a234b9b54d5b2372642de6ee95d90adaa6f68ba83d7a62df228f37c6c27942b749537271824b01ebac554e773e056df48439b3eba7fb536c8f7dbfbd954545f2821a35ec32022ecbc15cdbfe3ea89673c6764def312fb7033e5f1969a5b8584fedd1bc9c4306f75c4fee0dfd44b6d07f8b025d54846ae75c4224da9624c670c1507e8792bb38e013d4830f66dd41856b0e1a203ee9a9445c200a70080fd40fd5bb785dc89c605b43fd0c85af91840fbb88dbd66e8830d4219e3ae5217ad1846d29ecc53a249c8d21f2570264ecb4020e4181a8ce6a389820d1cf4e26da0fdd9a70f024acdac211193fa35f67e318cc83b66d8428995edc3b2b2bcadb826c99919f3d101c0cd9d07dfa086e58b1be985fe5cedfc9974d3b1bc18160c0e01abb6e327f23baa93eb4b8de989fca65dd386ca280c5dc6e15978d96194e6a4e2462f81be9c969f5c0c0947a10f3e6471319a339ff9034ff140c4f8247d6b049f9bf10319d8afded2f5b2c9ea4ce6cfeb577a2b9eb53e1100e7e594959b2ba6b3c67481cc6f5aa6f3038a3e1447d1190ee5d99a4708fde6406ad3b800e5ea323dfdf0d93e4bf673f9e73bbf6a2e39e718ca1afc0d5ed8d704094d3595b617c53714529aa80cda93f39a42557527303a7dba74ceb1176ae11c84798f37e30c1ad23adca2758acbc568ca0e012bc1022ba1d02e91110d2d57833d07562941cab116314000bffe12c87af0debf830865229751dad9aa247c3fa6c586c324ffdf553ebee413089fa4ff466469016cc01f5412cd5d9cc28486a0cefb9ffc3d0d2924f00edd4a621d726346cb49cd109bf637ae586b6a7655fc5347dc468046b456761917abbe7f3b4dd901296606d69367c8944c45606bd45b8684ffe7dbbc66b90d6416cc1062c6ce63c21ea2aae87c0f0bfd930eb71d0b2ada5c29cc82191020256d6e0efb3da6cc1d092c26e886c0c8d4bba439573e1c3f086f6a1b21b100c8956c9dc8f817d623084679ce4b16748a62323e0c03c07e542042695e65a31e8a7ca18ad07cb72a421d701ec2c1bf2e50e13328ebbd4578786559ad8c0fa92b41006b9f2ce517ed97f45c387cd71f833ae2f111e9cebd25e695d6bd0ac26ed520133bde2478a6fdc7c60779e5ab344a4eaa955fa3fd2e94854888c87286f64f2dc052eb756c9f0c5132c2e08e9a31348b5ab1b8494423a5a70851097efb8abe531d0047715f3c7815c9f14ebce6072b40725f9e1608ac7bd5c1adb2e57e1de3a269744a2f6c53a67eef72d08cd065b90d16e0eae0f41dbf8db0bc3af7033fcf21f1522c15cd54b3aa87e765706d915775915708a2aef441f5bd5dcd244b66f1c5686faca85330edfa11fe2233056d97cfb4ece7c867ae55e823f02b0d63e7411b3e29a6c0d9721b244724cda873ac753899627b241884b511828743d6c2a7a9608ede230229093cec724c956df63de3125aca869b3944efc59bfeaa6d118e364971f644ac91da98b9da3018137fe99e109dceb0add59010dfe44b80081c8f406421e572011887f959ed1296ca9d48f87acf90807d8679cd63d56fca37b8dbfce5a18bf1b90842356d21f930c80204f0e1eb6edb211c83b8b7bc8f7712e0e6e6807f3044b21ea8517b1b2616b4523f3d37b436d2e7f2f1d9474dea11cdcade8eddfd24be3543129023d37c0508089f3606cf49bd978b225007f1632de6b622e8ce8ea902c721e9421bf7e7c4d4fbdfcdba59b4b50d13288c747f10e5fdf06b26a534cab9f82a2d7cb8ab4192d6f6e0f64d18d1385edee49df68171f04fc183cd9aa507717762be50d21aafae2b5c83707e1c32187b404548455bdc67b61ef606787ff7927fb31067f70b15cdf6848619997bb003476d102fb9fb448e7eb69e731bb2279f2c6500d32e4f020d42c84bdf219849d0304791005eb39b9ea573c989f8e66ebd65947410c1c00deca2563c15ded7b375c0772d29ca43df03f236d824031cca9353c71a4b7ebe357423462b349016ded442e0b22d9904e3989daaa16cfd8aa0ab3e86fe420c0a2e79abfffe69e98eb56e0358e8ba9875ddfa0193c6f3530717bb1dd303381af8402014ede2625a2d2dbf0b739dbe03c8aacd42f1de81372fa4e42261baa67be6509db662a9783d861eaaae15eabb2d75e5399615c501e89f45e605b2928f24dde7e25ee119f95ff1aeaa1f6ca3b40e30e8d4f9914e49d8eec9da6bab2d4059437d106d23b5c6ba6567bff92d09f88be8372330ddc5a157c22271ddba883476dec8ec012a2bd60c7e2e4cb7b11a1156b592d9d0e972ab6dffbb4cf939847d72ab480895e356dbe4c26c0af6aa833aacc06b7bfe308d8587d41c5f079a0fe704fb5cf283dcd5e8c2d2cc7868e4d8f92fc93f3e91b28690557688e0eccada0c1bab9bad36e5a31c3b8e0a1e32b85362177cd4653286fbe40b74806f76468d55db92a6a6fd0683a7dec2e238d8a18bbbf4a9705300fbd363e18b72dfdeb3c419da2ade5f20812f16366e018cd6133a01f466f71e6794f18775614453eec0a50e8ea97bee41354bcbd1325ddc7227039a81870bcd9880c9e78808f475cc09aebfacf6f5bcd0d85f08a28da3d6ee9337a1c06a297b00d84a5afa841e5fea27aac2a3cd7b0e1911d412b929fa814fc1577fb6e8cf17ad85f7c67c14efa5ae7602ed2c0564be355359f0c8a017368c3f82c9d84f13fe268ce9cf5bdc55ecbd06127b46c28d61ff844a260138d864cc17c9c9e24889daa8224ff09be971f8dd69b8074831d68106dc92a7289f46b8277dca39bfb74a4121ff6f9b02aa4b70b3a7c91523256876bc6e9cd9bbbeea40e6a46f5898bb9598ddd52a87c4a9563600f2ec0a792a1e94992c306479bf5fb4c090e15e1dbdc27c09c1ee2ca0d61a3f13d556470b22dfa31d66feda162bd047acd67b3d836ca47d8108299fd3e8ed7aaf76601d93c1a720bb7be32315b5c8ffe969c7b28756c437aeaf5997374771c637a83ab3881108dfdeaa5187e0192fcc74d5e2d83789061224de12bcb2fe100034e2507b5c9dca2df8c77f57b82abf0f1252"}) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 846.199989] futex_wake_op: syz-executor0 tries to shift op by 64; fix this program 22:00:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x80240, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') r5 = open(&(0x7f0000000340)='./file0\x00', 0x800, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x101000, 0x123) r7 = fcntl$dupfd(r1, 0x406, r0) r8 = syz_open_dev$amidi(&(0x7f0000000b40)='/dev/amidi#\x00', 0x1, 0x40000) r9 = memfd_create(&(0x7f0000007400)='\x00', 0x2) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000007640)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r11 = syz_open_dev$mouse(&(0x7f0000007680)='/dev/input/mouse#\x00', 0x7, 0x800) r12 = openat$vhci(0xffffffffffffff9c, &(0x7f0000008b80)='/dev/vhci\x00', 0x8000, 0x0) r13 = syz_open_dev$usb(&(0x7f0000008bc0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x141800) r14 = syz_open_dev$amidi(&(0x7f0000008c00)='/dev/amidi#\x00', 0x26a, 0x8b02) r15 = creat(&(0x7f0000008c40)='./file0\x00', 0x2) r16 = openat$audio(0xffffffffffffff9c, &(0x7f0000008c80)='/dev/audio\x00', 0x200, 0x0) r17 = open(&(0x7f0000008cc0)='./file0\x00', 0x800, 0x40) r18 = syz_open_dev$midi(&(0x7f0000008d00)='/dev/midi#\x00', 0x0, 0xef83fae2edb5400d) r19 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008d40)='/dev/sequencer\x00', 0x0, 0x0) r20 = syz_open_dev$usb(&(0x7f0000008d80)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x2) r21 = syz_open_dev$vbi(&(0x7f0000008dc0)='/dev/vbi#\x00', 0x2, 0x2) r22 = syz_open_dev$dspn(&(0x7f0000008e00)='/dev/dsp#\x00', 0x1ff, 0x10200) r23 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000008e40)='/dev/sequencer2\x00', 0x10000, 0x0) r24 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000008e80)='/dev/vga_arbiter\x00', 0xa000, 0x0) r25 = syz_open_dev$amidi(&(0x7f0000008ec0)='/dev/amidi#\x00', 0x401, 0x18200) r26 = syz_open_dev$vbi(&(0x7f0000008f00)='/dev/vbi#\x00', 0x1, 0x2) r27 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x420003, 0x0) r28 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008f80)='/dev/hwrng\x00', 0x40, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000009180)={&(0x7f0000008fc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000009080)=[{&(0x7f0000009040)=""/23, 0x17}], 0x1, &(0x7f00000090c0)=""/145, 0x91, 0xac99}, 0x0) r30 = syz_open_procfs(0x0, &(0x7f00000091c0)='sched\x00') r31 = openat$vcs(0xffffffffffffff9c, &(0x7f0000009200)='/dev/vcs\x00', 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000093c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)={0x120, r4, 0x704, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x200}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}, {0x8, 0x1, r16}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r19}, {0x8, 0x1, r20}, {0x8, 0x1, r21}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r22}, {0x8, 0x1, r23}, {0x8, 0x1, r24}]}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r25}, {0x8, 0x1, r26}, {0x8, 0x1, r27}, {0x8, 0x1, r28}, {0x8, 0x1, r29}, {0x8, 0x1, r30}, {0x8, 0x1, r31}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x120}}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) r32 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r32, 0x40505330, &(0x7f00000001c0)={{0x6, 0x8000}, {0x800}, 0xfffffffffffffff8, 0x5, 0x4}) 22:00:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x7, 0x4], 0x2, 0x7, 0x6, 0x4, 0x6, 0x1, {0xffffffffffffff00, 0x5, 0xf29a, 0xb422, 0x3, 0x100000001, 0x7, 0x2, 0xffff, 0x3, 0x1, 0x6, 0x7, 0x7f, "ba8fa9a5ff3f56aede95110a7877163796c971b5b1de04a84495bbb1c02cff3e"}}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101000, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='/dev/kvm\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x1, @remote, 0x7f}], 0x1c) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:48 executing program 5: r0 = socket$inet6(0xa, 0x20000020000000a, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0xa, 0xfffffffeffffffff, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="56d02912a18305b00762b621c61c3b3154c70315a81b8edec4af8795a7b3ae83a1dc66b5e4b9ddc58f0538", 0x2b) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000180)=""/16, &(0x7f00000001c0)=0x10) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000000000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6b03, 0x410080) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7ff, 0x400200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000004c0)=""/4096, &(0x7f00000014c0)=0x1000) write$P9_RUNLINKAT(r3, &(0x7f0000000340)={0x7, 0x4d, 0x2}, 0x7) write$vnet(r5, &(0x7f00000002c0)={0x1, {&(0x7f00000000c0)=""/43, 0x2b, &(0x7f00000001c0)=""/79, 0x3, 0x4}}, 0x68) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000440)={0x36, 0x3, 0x0, {0x4, 0x15, 0x0, '/dev/bus/usb/00#/00#\x00'}}, 0x36) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0xfffffffffffeffff, 0x101, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = getuid() r4 = getegid() lchown(&(0x7f0000000080)='./file0\x00', r3, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:50 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x7fffffff, 0x7ff, 0x1, 0x101}, {0x5, 0x0, 0x1, 0x6}, {0x200, 0x0, 0x40, 0x3ff}, {0xfffffffffffffff9, 0x4, 0xfa20, 0x80000}, {0x0, 0x4, 0x7ff, 0x81}]}, 0x10) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r4 = getuid() ioprio_set$uid(0x3, r4, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000080)) 22:00:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x4) sendmmsg$alg(r3, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)="d46996809adcbfc78f76b74dd2dddc748fbc48e7450bc3a26d2abf44ddff6a4154b4c5a39b52bc48a278257e07a2fe58456ac09d19d448ef0fbf39953f343ff490e125a6a921d4136ed94a1ef209fa66fa1bd58f5b1aacca557a58a09b0189286884b72174fc40dd33a08ef9de17fad8b87f8e91b56224d11cc4dfd879b592649812db3e9559bf40b0671b90cd0eef867a500b468adbaf838ebff0662ad31c9c57a5664e544899c11c055dbdb52aeba6fee72ee3b21609b38721d9b2ca3f9e7da641eef1f4146bdd07a1d9927c9a818337aa1543c4dff4", 0xd7}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000000c0)="06339f8cfd434ff267787abc1f41", 0xe}, {&(0x7f0000000100)="9c291c5e5e1426a02b46ddbd5550e8817a6eb17f9953f5e162914b972f31c5bf7c1d181e02a72ae3664a12101b07a3c8e9be7a492e088f0e97020c01", 0x3c}, {&(0x7f00000001c0)="152cfb5706a859a98894124206fb110665c434f4094f0e4784dcb43db5163c8f23cc8eaeac9c317deb7469df5dee8e8d2fdf8ff637091001dbe557b77589b736ce3d46c2c6dc5a33f4f52914dfdc2cdb0f21504327198d384946e36bcc8baef971e7509bc611f6", 0x67}], 0x5, &(0x7f0000001540)=[@iv={0xa8, 0x117, 0x2, 0x94, "adb8d7cc3530fca42375dd162b71b963a3d6e78ccdb73e91329b7b1a3e1ea10dcf9e7842a8f9660b457f65fce1c0e46f3bbbd2f21893d962d2ec7fec86d077a946de8e381001b5d400e59f123db28e9e6521e0aa73dbff495531fe10e5307b28afb9dad5f6218d338290a2e90cef2f1ae160e519ad388cf44c4682b64b6db2c8feb193a3ff3b677ba0b1c81109229074e9d7dd3d"}], 0xa8, 0x8000}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001680)="c62d0cd4c3943632d1c764c5c48304cd58726d1d3437f25930695a9af7de5a3a435c7c489f37af46057399f0bc5e9ed8215797044151ed907f4e59cf3247c7f0b422c56c50aa81d01f7c8f14897524", 0x4f}, {&(0x7f0000001700)="cdb6e0219c2c80986225b5f153a4b32dbc10cde5e390e68a9394c61e7baa777117b861baf71d8bc1fb0de6c8a3d6226e6d644efdcfa70adbabb9a6743627e1e0136589fac7ce74db570de9c98d7ef9e7f8ef62e4d581bf267489f1cd392e1c45a3187ebbd0dfa123649b1e31", 0x6c}, {&(0x7f0000001780)="8a05c0619ea2478ddf03516361c40836825ded031af5641f25d4f67f392431b5b5d6472bf02ca6edeefa1895b7d615ece13ac547c065e207a5f5333caea9abfb56374be0f7de10dc8793bb78b01fd4c9824c4de7d7d0d25bee26c2d9ea242f14362fc36e1db86dc8e1e8f3edecc0bdcb8ef3ab7a65f62c641e919b98e74205223468b20be519d64ff99888d7c2565ff3c124f96eb8c0adcb7782386e32feb8cd6672c8c7e687616074a2b134fc753059f0e2d34c5d08af1e953630c54409f01457cf0546efe9d7ad82f9041ee7a3892edae4f61c84cc0cedcda28713d9682b50f5bfef91640ae91fb803719b2213", 0xee}, {&(0x7f0000001880)="b3839d5c55bdd15aec867f819895f526d950d0568805109dc78811fb4703e1a8eea997492a6ffecb7036ecde7c0226d78f2c8b7b5c9e5e86301a75e53605f299251203fde34439c650cc0515a35de6648b80a4d6f975e4bc7af518dcc0e75e8af49d6dc1", 0x64}, {&(0x7f0000001900)="dcd0e9ed76c1040544abfc07c1acc7f3e821a8527cd3301f43501123533765a555d5343a70a20b2a7e56f25d0d08f667cb99314d61f84b28b3a95189e922146dc722564034111c8cff96e88ea4ea9175303c46bc7200572b3b84a700ba3fb7caba0e99908e37b98dd539820bfca30e23b885f38f641c2b48ab5b1157347f692507512b4ce5d758acf34734a19d55eb887de12cfc37948d971eab9f112d908a8182deb863efc7c6011e74816881ed3b4765efb3a4fb2b10060dde3b0ac87414c70babad50b4d26a724e0c3ca666f0354ba98416aa23065de23a3c18275249d179b6931ae303642fedea8988f6", 0xec}, {&(0x7f0000001a00)="6bae50429a3e43bfa2897c0a3c74b69b9948589927f04caf71634a563c0f082f31ef2e334bb17ff7876332ae16fd26cbedc8dea1e177ae89e6f68b7c024ff924549f6d6aeb10868fed65439eb3c2ef109c5cfed6e0f70cf4a15fff8a4968f9ff9b01839b075f09da9fd94d7dbf5e76457f9bf31631e0a2158d5bfff3c5b9270898b3aefc86504b03478181b4e70129072cb4541edad1693f5fb05d67f6710bce63be", 0xa2}, {&(0x7f0000001ac0)="a244cb19d1edb5ec624b21630bb64f5ffbef62f40ae77385988ef1ff233412b5d91f20b7e4f2c1df70310bd17d95b5f7aeec4068d612252af49f2196c110c995f43e0045564529c17272de02ee3098f0134e5753a22ace7d313c69897d282e3df6d7c693a16d27e44b9550fd5834d0c332d438e67bda4c60c57ac63960d06a946ff42e57600ce2a0667f06fba1261b12c7b4a6cf1790bd2a739b84521ee25487177da0220c088f79e59433eba46b727f8f6e6df378e6e875ad38d3cd175217b2a1de6a7e96fd6c4bebbae6db6ceb7112c8640f1f4ad5543f6c266a2ea14346930411c159de6c2347fc1ecd5d6ee7", 0xee}], 0x7, &(0x7f0000001c40)=[@iv={0x98, 0x117, 0x2, 0x81, "9e74dec1f0f890d3c5e6a27fd31c91f30901e750188578968514d05dffbfd1cab0b97b59d7f4c051a05173c260521b9e79b1e72ec54f59ab0ebdc4a0ec92acf6f167fdbe827e54c45671241914d934ecc4e76a59aa5dc529e8ec5cae6d4deaf38d8be7c6165efb5ce41a2dcf85a0e675fe413bfc0ebbbeeb67368b1e04bdd9e408"}, @op={0x18, 0x117, 0x3, 0x1}], 0xb0, 0x1}, {0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001d00)="b7e415d4d942d2e40e211f66da667c649db249919bcab080b8d13e182596e00c2fb7107444143be538c557eb476a8aab94fe68f88800e23be706b1c34f10f76f82235c2b48d11c26b07a07fe5050cec9ed397c531aebd6099f362391c0eb7251f9ec52653813320d4325bd418df7b8e55a6f734121726dcbd9d3f9f4b849dbc53d28a1b10094edd29cc6998bc7bef1f2934b504a17217a1a211b2f66da5faa172d78dad01d745c45b783536575df769d6c77a156cee80c5a0b4315ecefda2e77a54effe7", 0xc4}, {&(0x7f0000000240)="19744bf6835339e4", 0x8}, {&(0x7f0000001e00)="db6478c083b811dafff33866bce04278491237c10613347929bfe895f15d72c7d38bffbbe21f79eb643d2574bdd7c90146d9dd585a4ba10287b730abb158eae1d8b4f66f03e2ada3155d6720bdc28d5e24bc709eb8e118a8e48d6f78380adaade84cddce92631476bc2eb1da0cf8d2794afd488658160bab3885fb358cd1bce3e8d6f28132ed9045e9fc2ca8b0daac8da0fc5a168cfc24b2fed7379003020f235fedea8a311561ca3d3be1b004c074d35508750c17d83d59636761acc1c1adb2d5d985cdac40e94e6878f64655ee5fde360a31f38e668b33e49475f9a97f", 0xde}, {&(0x7f0000001f00)="003b4b159f8b4a876527cebde3c1b474bf232c57f443786c71627179a256673ff7785e70efbbf41f13144642e6327cf661dd0f4698896edabec40217755b9c4f3ed389625886f7d97bda860ea344a18d23e4aac99fe41ad8f7ea1c6624d58784c52ea2afcb70bb1661ec1d6f99c2448b36791f58ef3f5c1163485aad48aa547583b7cc83d30fe82e8573e5777a45d6bba40ac836c8ee337a790796e22ece7b4bd2dafd7363f0d79b7b6041fa43b5d1b8c118c466410eafacc462a90c4d8df51f3cc60a9645cd63ca246d179c33ba1f97a402256f6adbb9b684a66c5c98bfdccbdd085748", 0xe4}, {&(0x7f0000002000)="1cb278591c44e409de1eaba1f45cbaf14db9c8c40f4227db3251f607fc2d9caec4a580e74ba36cbed21d146e5958c5498c145ddfb4175234f5953291f730c73d6d25bb3d36b6caf7193f8c66300db65580e7d20639d63182c70e83582967b3b8d4b41e6f1a44ee366d6cb22fce19dbda5c4f5b50247a1ae5f75b0cf005d4e2f906c8d218940b73d56f0f7036bb2417663e6a9ad0679a779ea804f6fdd869ca3e4f49ca043bf0c0f466ad44bedfb74d38a7161a6442ea411961ba60ece7b0b35370a0eec56eac301455292a35491566778fcc271299e4258e86ae311ba713e5240c13e4206c9aacb2b28fda7febafed", 0xef}], 0x5, &(0x7f0000002180)=ANY=[@ANYBLOB="180000000000000017010000040000000500000000000000900000000000000017010000020000007500000072948884e097e8675fb2642f120ada1364606e53ab177518e8042ad927cce0d081008e84a2a4ed7a61799fbbd0c7d88c67830421e09b85fb3583ea5ac6cbabbca74683ba2302846dc561a028eba73c6aa24a6935892aa5ced17cfee3699fd09e0d38a71a5b1ecd762d27f498b5688df80111beb49a00000000000000180000000000000017010000030000000100000000000000180000000000000017010000030000000100000000000000180000000000000017010000030000000100000000000000"], 0xf0, 0x54}, {0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002280)="484d4f6b69394bbbea73b2cce76ee1267618367953b1ddb699176e0086143d9561d7a4fd144be17a978d0f323936a71766ae26b3819d2807878bcf3d4665298ccbca8b4b5bbd54ea4334b5da83cbda01b9d07dd97be996ab5c28b1c400ce890be76ff687556e926816ee2135695b5d53fa971c37631f1420684e9b48763da95c77b75b11effe42e033aa5edcb511d7c45e2b4693d559e248e0aadf8ef995051f9d334e6850236ec62cb1ef039f96fec8d284abbff313d1b6a4795e70ade117b05e74d9872ada21fa5f05b68544c1ea494825a6dd1d27edc0e3ed47bd7c400195610ba9d7", 0xe4}], 0x1, &(0x7f0000002380)=ANY=[@ANYBLOB="180000000000000017010000040000000300000000000000180000000000000017010000030000000100000000000000180000000000000017010000030000000000000000000000180000000000000017010000040000000300000000000000180000000000000017010000040000000600000000000000180000000000000017010000030000000000000000000000180000000000000017010000030000000000000000000000d0000000000000001701000002000001000000007426a6700185e28cf2594e9eeedccc981d4b59eab3e81cde7d83de3da438fb7be46905c1f2400a760fd2c2a3226d822b49366afe6ec5d1541d7451605d18a3c54aba87fe191f0ee7734b503123fbd1b5bbfda7f3d626bf3f5159a982290a54ce7a283b15a0323e3251c862fe6282b056a863255910ca28fcffb56cef1147ff8806eb5aec2ad6ba12bae8f2c76d6e318ebf153d1904c240614d708f0872df637ede1f82adb68574e55c9936499648e5d3e30000"], 0x178, 0x4000010}, {0x0, 0x0, &(0x7f00000059c0)=[{&(0x7f0000001600)="500d69e0cae9a52f3ef4609abec52152c6e8afcd175d59ce863706f923380fdbf93ae44c74210605201ff6e85b73501b543226f04097909acb4497285e3cfd", 0x3f}, {&(0x7f0000002500)="2d568fc62216b61ed72a8946a3a5536a25b32bff92f5b94afa990f4b734d836850a9d67f949df23fe167f507e372ecd83c04a433ab385f2555808e942806a8d2b0139eb3ad1bb34bbe303a8d68303cd30fe58b332be0fe174f9961995002ea4892fb58caf89208cb7b24d48b32d44110393c8e04213fa1c3c7e6c0d07ad0e98931bff6bbd2eff1249c1584b9549fb023c6228254e1ed13bca8af36fb50944ff01e33315c49212488fa4996d0dfd9a6f69414cdda3c727c45d2bcd80570ba9e9732905c118c9ee153ec084c4029be72fa6b4596dbc0698e6a3bf47017a7693271c73ec7ad63796cb9866e4947a7d608aa29e8eb0b20ced7a4cab6db6e4406c0cd90979e22af41f93f1e1f53395ef86201d2b29b51b16c5fdbc4b447b034648841b2e32f6b012757c4f3d2304b88dd6af7500a2dd77dd3f8559e1f3426004fcd315c2d4eba44cccd0216cd1cf066598cc2f6d4eb4b3441c839053257e1fd6ab51e60023fdad21abccab06de5bb8304eb06270f7e37079ddb2377d44058f1583c0e0bb520f70ae232e2ce3df593921df2560c5d092d26d05eb6f5f033f90bb4fdc9c68c6c3cdbe00633cb8f22824c82b74ac2d4ee2e033df74b483a9bef796202b04a628ef5165112af83040ea1686e1c20478839c036e5afab7ce90801ad18cfbafaf34c8236ac9464244eae580a6fd7a0a255fedcea7c7d2efae8bbb9d7af49e70ea8c60a8dce845c19b01275a48e9d08b3647ae08c4bd2ef9c60063078ae05cce29c9b4081f061c075837a6903fb4c380eca40893a875e5dbe160b3f2682174e44c42b33dc9ef3ef3ef99284425481f4219dc5df551010652a750a1af36275ba19859b0e61ea5f9f638f79fa8651d5dbd18b02d1cf8b64b764c0b95909066c3cb0fe8e13d4faddbd8a6ddb23cadd307913afe9cc30690887625cd11d9a3aefa26aaa10b648da1c1de7307d9b2947880daf52bf981cdaf756cd2d29738436ca49451a9ee7c10c08726f1cc5cec4bb723cedd867b035b715d99544d5887151f74ee03d440bb0280a4bc100a25ca15e3c96dc7c472d6f4a693c135a49ffec595ff5d3d4b247fd0f05787890b89b927da5ddfcdb83037c09135719f2b6822f4325cf991075067f6d9ebff8e8a030eeeba9701278785caa0f5a9db4e69a22d3356c1376d677a402a641e4cc075db2162e2d41372fcf4b02b443bea51a68d78b0222128bc0bf74214e502f857daf68125663476cb4d64c7bc1c62454ab3fad5e0f9287be01f603f82650578a940b423673febd46ddd50ce7cd4f7bdcbf94db73980e8da6616a2d99fe6b1e557e4d387726fde67755f545f8101322503e127b05de66e80fee2c91b2d9a4a8c3b3e8ad77703df159c451a6849d308047af75b72600ca7ef10dd071926799e4168bd867a663a804abe96b6bdc0fdf003bf5f9ae119e27022248b9230e757d35cc36dc9681a4a421cac203b685f55a4eb2138032fd952eef408ad199548fb8975c28931ef14b646c58d3d1acec2e191ba800ea4d48bea5a3645ffbae093e737feb633ea591aad60f6974b262207fd53ccc88c135615f153be9fe3a5c1a87115c6eb88f0d65290bd67605a14cbff33eec8f8bae2816172245e408f5573ddd813ba7ce1543a8ab47a151fe8a308b57840e6e95d431c44dc242817211b1aadabd8e756f44d630f48d302a6b41bf3daa6396945f99419bece1166b1264572f57b077b1c93998ccdab9387311c0fc1d179108697d0cf2b4e4aceeefe8d726a0625bbbed22d34094577add2ddbda00da9aeffc41e8a972a2960612aebca0b445f82cc730b99022f599acd755e2e1d6fd05cc4b63f5aa61cc4ceeea3c68a9c4c38d68ca6a78e144ed6fd21bc8a73b06516a684edb31b10570e99a44aa9ddf81d5f679db1b4b5c8bab84548120ac8d6af8737a87da35632bfff1a0aae41cbcb07126f84dcd842354b2063d11176d01b7662dde2a4f253bbe518af9a5e7ec0c20ba5eb236d42fbb9c13bf8834be5c659f67987a362241f0e97815bfbe77c8a38dd7cd3c5016cc47ea60f18ef97251be1365ed9862a8de46d0d9520618f0eadf620d8dd9e81443c8ac97fe344ecb425fdf19f57b0422f17698a85f6278396a15b8236d6e1b9d74bf4265b2a1f2cbc5f4bff3f0dd377a81fe46d8a3e4203e980873fe46b9447a8e212099a07c7d68a40199c4591a7c05433496015b81bbc6817494afa2ae90fe4ca221d20a3e47ae8d0f2e62f30daf79df300845b7edc4289818cd6eeb4e7fd9b499576819ed452e1609bb91b4f7b5d015f96d2ad38777cad9d09be076a846beb7cbe5cfa3126b6ce7d242a5cc74ab604eb720eae0f67d9ce90656461fc43a53e2432c0ab5f75178b898f94ed3795b36bf7d045ab963ed94b90a6edddb17659a60e781944e2529332a2bc40dac0a09d8d701a94a752d78f8adaed89a764a071b37ecabf9e4297c1e91369f564c7a6874c36bdec4ba441856c19a9cbc9a3122d338341f43ef00b377c49aa010a77bddb071a6838f28f52365dc769f9ab17e53a6bf582f3a65d30f8b8058461d62dd4ea414d0bd0c7ab7e890ccfc30f175d0cb463fdc0171bb93f5cd867d91ab41ab170d0b3e56067ef82e2f86b4af90bdaefbd24c1fc460c0941b9f0398f3685de78f6882263ced6f2c9c02ceca4fb4bd7b286e6137ef07d7abdd5aacb0cda1acc10b3b68199831bd8d4ed416ac96cf0e97df244193a490bcfcbf25d7f058c0af6da06c04e7b415a4f9a2ef583a6ef0c8af94a7924b2989af3a839a212403e15862f29bfd8ce67234f80945f0da9dea05f9d88efc2cb3b0878745e6f964140579a1992c56f53d36f28a10692bb2f0fd09824f97305f7f9e4def0375bb60023536d15364c421ac3402ae787c1a51716e4cf892a9f85b06751e22677423f0dc8d32142632ec8f3182417ec4f96be366d4f74bf2926cc067bc40c8822befab15266d7af3bdbdd78461d333cd5fe23fa0fe1a5c488ccc4da309a771c4f32445a89f6ef5297dd193f86745e0d3b4a776973921a2621e8aa2bfdc69ec944103678fa8cf3a816ba3f8394a8992715ece4060704f3cc057de89eba370053bdce3450e8addbe10bf544ad95b7e8025573ea55e430f2e4654055b50cd03ea27b8f914cb22e77e7faaa10076fc1127055d6abc05798a9e21a966e25b89859f65f01832806a5fb05926451d1694a605232eec50ab33cab3f47c708300f22d4403c8022401c47664b80e1534ba38013a83bd802a3edd4c9c6bb44b45b5fb592be1a2a7de5e1d7955d169aaa1a57ca3971a1423fb8a53d83a2f5d1e988816abbe9d56300a39b24e5fbfb5fd4b852200591f44c68c68b0578f4d2bf1dc1a746187aa91fa834f487af70cb93250ddcbfecbd6a169c4df591ec29be8d500ce5e3b546c530cee94f917704676ef47af3a93527d613d345904799b81c047a569f4de7e5ff7dc60eca11b674acb953590699b9e34c29192d5cb39d9905ddf18aa99ef9a1f28f0310dbc2a9f97c87b4149bff99fecf68248c8899e0fece1e190074da8ee81b20d385db13b96da89c2fe141917d4737b9cae028e013ed59bbae9add290652afb1e44115aa06a1ff8642498a5ecd0345b027015ca730b0c4b593ebe6a7385d4a4e2830b96403e37684032b8eaf36370d17d45c8641751e3cd955e512d03e87d1479380004f5726786535cce7ba0bb27c809210742349df7ef157de9d21104cedba5c8c19f81abf4114d9e111d22da03c4e36cf19b400ca0051539c6fcee6640f9914651126d44f4887706820fdd004ed73772c28b440902b3375603f002167d6c0d535ac67e6c583e98cb063d28acde41367d5e07fd63f31719393e37db60915907393244c0625661f1d880ef79c24ec79f886b2f5e8dbe216b3a1db3ac8ee0ef5e11f197c4207b90d91bdb90df194d50f26da8adeefbedb813ada1841f53b157c0aa38df4d11fe29e593442c52b6bd68a07c882189e7bf2554b4f29b8f14882d6fce93fd48f3b5ad4ccf3bcf9178e23e60e7fd953561e79e4b9cbb3e8a58538903fdaf2814707728eaabf3f83327166a64246bcab7e9eed709544ffbbfa38429ed0ae57ea7ecac0c24cfb5eb0c94c24e05e3a50e3cec5f405702996b49037caba3418a6bf011764ba6bbb56993087a63f51c992a4d9ca21321001c2dcd7a577ee2702411eb04befffebc790349225a43f87503b256cc98491ab33f68c4d23ed8c585c6d9ff091d2667f7053d03b201fb1de79350075c4b2c62bf36bc43e6165ab63381829fa403ad681a74b10529ef1e23b7166a3245e0c236420fb90f3f1129b0df0ec31439c783eea3173d23531542ea967671b9dd6fdd42902c34c672deae9aad38b3c020af3a669d74ec3b7c0a0b753757310c35d4973d531ce3bd132aef76be99382c0feaaa9c5fb5d313fed4f037058cb066ea0c3211987e845e5e2234af767f0c35d7e252fca1f93bcbf3ff869a03d45989b338054be23a2870e139a4d2117ae54c74559f7210ed8dcebad4f9f06ba6a1bcd3df0ca9f8e8b952111cf49bf5208e9cb423f570ef7bbce9f543609fe9b358afe2f4d47de88e8a0818fdff0bba15855d4adee5e72cd06142c8972145b72106e6a00f32602ef3f3a343ab92426ff90095fce5c332e4cf14bd92bd4dcd78bfc68ca1583b046b0a77c78296fc717e7d95d68a83798e3c803866ed8147a70fe70b260850e0bd2cdbf29db4ad1c7c1ddb36d40f3f60b5c27fa6f615397d3605dc96407f411a758451217a1b6b681d66cf1b5188c5adb218e4fcfc0a641d5c1f6b883319c8fd573ee4d426c455949b70e5d9c16413f2c556c4d13a1cc7c3b1379708f4f5fd3707ef3d885054206e552d001c4d3f6184d486b1cca1521f998bcfa7af473412a03b2e4f77e62243d8f7a094bb1234fcc9b89cf11ce1687b811807c0d8788a8c2c4abfeb3b606d1f316a85685a455bef18a432d39b1fca6602e3b1c85172bd8b35e881971a65bf743a63cf2211185cebb6ed159887fc1ea6a1afdb99469d371006c44f129c8e1410a0bef18aaaca4ba156f77d6f549922c68f717530d3616ed49e2ccea5440aa4c646cd6de9e615432eb8d7c26adea49fb0ca04106ee2931f3ba21fec7fc38d0d6ff0b1b8887c3b442caa35ea35564b693a8f1f33d10261324bfcf0c2d2f43c0d3414fd6be27fc1fb9db6a16e7c07283b073f2b11e19eb731425582f28a8b4318cb6171e9ea5829a33063d57cdb79045a5f96a6ac5e0d5121d79ed7f1696fe0cc4296572507d3bf31dfaf00f1016276ba127bde8450faa51e660d623620507a049d2af89714f6af5bdd89ce43fbb72e5ff4b9343fdff20e7d603afade5b447c586f39135e9715c5c75dfe46d50e66d439b965a60970dee5f76995aed5cfea9819124296cf6a35fbc02d80f53f0cfc92d274b089714a398cbf1f1e3e8608776c9722d14986fb8e1e3f54bccafd30e70da2c50bfdee74cf8624768ee6cab60e225032f239fd1103de78e36e86ee003c554b5b3d68707f141d947f31153f62fdd9e265ac0d9dc8a78de4abd93870fa38e1bd55dc24e576098811db5ae37c611abcd658845c0648b6aef691f718029981a07d9602664e802ad76abea5e8269e559570c27dfd75c8b09517cf8ab7bcee667a44ea9fb6c3ad3bec872f36ede4c62727cc4fadebc35d125fb8102c6427075b6c41c74e628fa008ebac93e5780bcb4b0b4fce49e6345b2c316f0135c1acaafc979cf1fa08ba0dde49d768992c954df4881712b0053ac48212e1c12131a0f2b052149b", 0x1000}, {&(0x7f0000003500)="a7e3c087ec7740e17b6c69b103df36f2cb90947cd7c35112212742d39a068311d86d4ba9753c3d621795a681dc29db1f008d2c72da63a47e52b22cc9f1e1ced344ae3bee7ea7bd998b8e5166eb192ef31a4a5fbeea77ae", 0x57}, {&(0x7f0000003580)="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", 0xfc}, {&(0x7f0000003680)="1e61c517758a792ca7097edc29fdb6fcff934271ba5d1dcc8e6a6a1e4dd5d9c5c2a7a2b40212bedc52b0c345b07ed35c7d56eb5fda5aa5cec753b9581fa0e3d41b71e94dd6b83903e750ee342a33f21b56cc247b0e7f7976050e8eba4c3047c292e7ca8a7dcd80a2ca8011e5224d0684a7c5bbb468810783100bd5992595b86f54c8093a0986b877be346ac2f98f00a91a4069e9e3", 0x95}, {&(0x7f0000003740)="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", 0x1000}, {&(0x7f0000004740)="babad7f7e4feaa8a25fdd0cb493c85a9fb94800a5fe04d3b26db20230d126d02455b7a8b9fb76b0dce34a6e6e19e811fe31c26562d359caee26d9b04311d4ccf151f3ec121f6d150498ce4aa7a6716e7ea9c6c07767c1a86ada4d7002d32090aae03aac66560ac", 0x67}, {&(0x7f00000047c0)="86badaeefae793b38fe682f90cd8c19cf2d4bfde968c299350e89d2aa28a6eaa6ae6d69432d893b2342b1995d58d60d78d47d38fc5bc743253967bd515377d06573e1e1bfd4cff5864cad3c0502bd85a6ee2333a82bfac7367f2ebb1135b35ad701edb1d3d455361faa1986f0aa3f8bf806110e7c572050d96b111470351ebe783dc91cc44aa0d7216581d3bd682f971514c6107df1441bc903d64c7dc79fc68a58d9080aa5d8a60c9663469da52e8bb278e1e725d36cb85abc3df916bf75aabc0fb3c3baea0eaebfe8bfa6b80a9a3f678d7788e316ccbc2484bc6d69415d58cf6d01203313755491cf8df61fecbc2da8bbaf0bf32", 0xf5}, {&(0x7f00000048c0)="711c33aabecc591e1aa8ac150882b4aea05d856e97fecb4384b41b99a2106fe6faed4e69eab8b2e748f78c52276c6d90644dee33228840f1fa1d1214372316811309562d297a6092418391a0106b049a477f51d1ab9811c7b524b7c9efcfcbf501f18e40c785c39eda01e7f4b6d8ebc742abc1d92253f3737a0d7e8bfc16eaadeaf0533bacbb7ec216db9b7af536e6581635d9901704d93094928ebd5e6dcf334f68d8600bf4af434768e6a85dc94b54e22ed2c4482c56b22a486fafb3568542115637cf17d68577de7c7125e38f841c3f15b33c3b30c6cf14882ae95d73315f5d15fbbc077b4e3d0a667361cabe9b", 0xef}, {&(0x7f00000049c0)="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", 0x1000}], 0xa, &(0x7f0000005a80)=[@assoc={0x18, 0x117, 0x4, 0x3ff}, @assoc={0x18, 0x117, 0x4, 0x7f}], 0x30, 0x1}], 0x5, 0x4008000) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r2 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x18d, 0xa4080) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x141100, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000340)={0x1, r3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x4008) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x80800) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000001c0)={@rand_addr=0x1, @broadcast, r4}, 0xc) r5 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}]}) 22:00:50 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) recvfrom$inet(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x10000, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000001680)={0x1, 0x0, 0x2080, {0x1, 0x105000, 0x2}, [], "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", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) socketpair$inet6(0xa, 0x2, 0x1, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000240)={'team0\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x40000000000000, 0x6, 0x7fff}, 0xc) 22:00:50 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x101000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="260f070fc768e7260fc71e00001a4ade0f2cf466b8000000800f23c00f21f86635000002000f23f866b9800000c00f326635000400000f302e660f2dbd0665d9e4830800", 0x44}], 0x1, 0x60, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x6, 0x0, 0x5, 0x0, 0xebe, 0x0, 0x3d6}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002500)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000002600)=0xe8) lstat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002700)={{{@in=@dev={0xac, 0x14, 0x14, 0x1e}, @in, 0x4e23, 0x1000, 0x4e22, 0x24e, 0xa, 0xa0, 0x80, 0x0, r2, r3}, {0xffffffff, 0x200000000000081, 0x8, 0x0, 0xb590, 0x6, 0x1000000}, {0x8, 0x98c, 0x6, 0x5}, 0x4, 0x6e6bbe, 0x2, 0x0, 0x1, 0x2}, {{@in, 0x4d6, 0x3f}, 0xa, @in6=@remote, 0x3504, 0x6, 0x3, 0x800, 0x100, 0x2, 0x18}}, 0xe8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000001c0)="5efaf540434d3cbdca7c8c61baed6683", 0x10) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r6 = fcntl$dupfd(r0, 0x0, r4) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r6, 0x9, 0x6, r3}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000001640)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:00:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x3f) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:51 executing program 5: r0 = socket$inet6(0xa, 0x10000, 0xfffffffffffff55a) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000a00)={@remote, @local, 0x0}, &(0x7f0000000a40)=0xc) r3 = syz_open_dev$amidi(&(0x7f0000000940)='/dev/amidi#\x00', 0x5, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000980)={0x0, 0x4}) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, r2}, 0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000008) bind$inet(r3, &(0x7f0000000c00)={0x2, 0x4e21, @multicast1}, 0x10) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101000) close(r1) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000840)=0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f00000008c0)={{&(0x7f0000001000/0x2000)=nil, 0x2000}, 0x1}) getpgid(r6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x448, 0x138, 0x240, 0x138, 0x138, 0x240, 0x378, 0x378, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000340), {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x5, 0x7, 0x1, [0x9, 0xff, 0xc641, 0x2, 0x7fffffff, 0x80000000, 0x80000000, 0x8001, 0x80000001, 0x0, 0x81, 0x1, 0xdf, 0x6, 0x7236, 0x5], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7, 0x1, 0x1, 0xb50d, 0x800, 0x8, 0x1, 0x10001]}}}, {{@ipv6={@mcast1, @empty, [0xffffffff, 0xffffffff, 0xff000000, 0xff000000], [0xff000000, 0xffffffff], 'veth1_to_team\x00', 'ip6gre0\x00', {}, {0xff}, 0x2e, 0xa0, 0x2, 0x8}, 0x0, 0xc8, 0x138}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x2, 0x100000001, 0xd9, 0x1, 0x0, "072d5f6887636bcb9e300c8b8273fc747cfda12c0cffd3263b45988928bac2776efefe429adc855b72ad87250fd97f2d98e2d7e490eeee4a09aae8d634b77a23"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) getpeername(r3, &(0x7f0000000b80)=@pppol2tp, &(0x7f00000009c0)=0x80) connect$vsock_dgram(r4, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @host}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x78, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x2d3e5589, @remote}, @in6={0xa, 0x4e21, 0x7fffffff, @mcast1, 0x6b8}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000900)={r7, 0x42}, 0x8) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000880)) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) setsockopt$inet_dccp_buf(r5, 0x21, 0x80, &(0x7f0000000a80)="7836badba867482323ff94bfbf489a8e2745c787c9036e270dcf4109e8d644ebdb9ebc41c130ba6882e923465f0dcac5c5051839c43c26fac5e639155ba11ff4f7c772eb8ddfc157180483a0286f86bd8d7a49b82a814ecc61929a7d1859cd83262f1fb78e04149aef4fb3024741cbf2c2579611d399ea9485fdf985c8c9fca75de23b55571658fffa38145269964b399c5968cc35912c6d87cbf0c30f9c435d003588b773f1f5b4c8542ecd0b54d4f454a4723606c31aff777bb875d7bab4eff16ca07ab528ddec8acf22b0307fd70787bcad9d", 0xd4) 22:00:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000004c0)={{0xa, 0x4e22, 0x1, @mcast2, 0x6}, {0xa, 0x4e22, 0x9, @local, 0x40}, 0x2, [0x4, 0x7fffffff, 0xa784, 0x6, 0x4, 0x1, 0x1, 0x4]}, 0x5c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xd0, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x20}, 0x7}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x5, @local, 0x1be}, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x100000000}, @in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @local}, 0x81}, @in={0x2, 0x4e20, @local}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000200)={r5, 0x2}, &(0x7f0000000240)=0x8) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000000c0)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000004c0)={[], 0x7, 0x101, 0x8, 0x0, 0x8, 0x0, 0x10000, [], 0x1}) 22:00:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x73eb43ab1ebc5120, 0x0) 22:00:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)={0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xa3, @remote, 0x1000}, r2}}, 0x30) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000180)) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10400, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)={0x0, 0x7, 0x3, &(0x7f0000000040)=0xec9}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)={0x200000003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x450) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 850.356213] Unknown ioctl -1070836927 [ 850.402610] Unknown ioctl -1070836927 22:00:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89b1, &(0x7f00000008c0)={'gre0\x00', @ifru_mtu}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000300)="66450f3806fcc441f95144370064360f01cf66410f2c0fb8010000000f01d9c4a2a9ae7aa16467410f01cf0f017050f30f2d56ba3e0f07", 0x37}], 0x1, 0x400000000074, &(0x7f00000002c0)=[@cstype3={0x5, 0x3}, @dstype0={0x6, 0x6}], 0x2) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) sendfile(r0, r4, &(0x7f0000000080), 0x3) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x40000) getsockopt$inet6_dccp_int(r5, 0x21, 0xb, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f0000000280)={0xffffffff, 0xe9, 0x6, [], &(0x7f0000000240)=0x100}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:00:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x2, 0x2, 0x3, '\x00', 0x200}, 0x1, 0x448, 0xfffffffffffffffd, r4, 0x7, 0xfffffffffffff801, 'syz0\x00', &(0x7f00000001c0)=['\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '&selfvmnet1ppp1],systemnodev@^wlan1\'\x00'], 0x53, [], [0x7, 0x4a, 0x1c9, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) ptrace$peekuser(0x3, r5, 0x7671) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:52 executing program 5: r0 = socket$inet6(0xa, 0x804, 0x3ff) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000480)=0x7f, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RVERSION(r3, &(0x7f0000000440)={0x13, 0x65, 0xffff, 0xffffffffffffffd4, 0x6, '9P2000'}, 0x13) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4, 0x3, 0x6}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e24, 0x8000, @mcast1, 0x24c}}, [0x488f, 0x3, 0x101, 0x4, 0x7, 0xd91, 0x151, 0x7fffffff, 0x6, 0x5, 0x401, 0x9, 0x80, 0x7, 0x3]}, &(0x7f0000000300)=0x100) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e20, 0x1, @local, 0xffff}, {0xa, 0x4e22, 0x4, @local, 0x4}, 0x4, [0x1aaa, 0x1, 0x5, 0x9, 0x400, 0x362, 0x5aa4, 0x3f7]}, 0x5c) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000340)={'filter\x00', 0x7e, "a97c050448eb14d89e988301f8dfcccbe31f84c45ad25a3240d89d47edaad19ff048c41d715eab7a9aa89d5f15eccd75f6c6639e23a0a2ac95f9ee2848162389f03445dd03c11fdfbc5e779ccad08b9d4d2f1b290df77beacb53ec4bc57086d1796ee1209b5c41a204e2155a4472c315301b14594f090c38f4a0df89da8a"}, 0xfffffffffffffffe) [ 851.085976] QAT: Invalid ioctl 22:00:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@empty, @loopback, r2}, 0x6) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r3 = dup(r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) r5 = getuid() sendmsg$nl_xfrm(r3, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=@flushpolicy={0xf4, 0x1d, 0x500, 0x70bd28, 0x25dfdbfd, "", [@sa={0xe4, 0x6, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@loopback, 0x4e22, 0x0, 0x4e22, 0x2, 0x2, 0xa0, 0x80, 0x0, r4, r5}, {@in=@broadcast, 0x4d2, 0xff}, @in6, {0x8a0d000000000000, 0x5, 0x8, 0xb39, 0x0, 0x7, 0x5}, {0xffffffffffff9f18, 0x7fff, 0x1, 0x2}, {0x6, 0x9, 0x9}, 0x70bd28, 0x3504, 0x2, 0x2, 0x7}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x40000) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 851.231387] QAT: Invalid ioctl 22:00:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5d, 0x9, 0x8, 0x8, 0x2, 0x0, 0x4, 0x1, 0x101, 0x4000, 0x2, 0x5, 0x6}, {0x6, 0x4, 0x7f, 0x0, 0x98, 0x1f, 0x100, 0x9, 0x3, 0xab, 0x7, 0xfff, 0x1}, {0x5, 0x80, 0x800, 0xfffffffffffff800, 0xf1, 0x9, 0x3, 0x401, 0x3fa4, 0x975a, 0x3db1b27, 0x10001, 0x4}], 0x2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000001c0)={{0x87, @multicast2, 0x4e21, 0x3, 'sh\x00', 0x2a, 0x5, 0x9}, {@broadcast, 0x4e24, 0x7, 0x17a040cf, 0xd05, 0xfffffffffffffffb}}, 0x44) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 22:00:53 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000180)={0x8, 0x3, 0xfff}) r1 = socket$inet6(0xa, 0xa, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10400, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac4}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 852.018807] IPVS: set_ctl: invalid protocol: 135 224.0.0.2:20001 22:00:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:54 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000001c0)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x1}]}) r4 = dup3(r1, r2, 0x80000) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x111, 0x2}}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xfffffffffffffff7, 0x200000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)=0x8, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) 22:00:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xea38, 0x400000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x2, 0x3e}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f00000001c0)={0x80000000, r3}) 22:00:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x4, 0x9, 0x5, [], &(0x7f00000000c0)={0x9a0905, 0x54f2, [], @value64=0x7}}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:55 executing program 5: r0 = socket$inet6(0xa, 0x80e, 0x100000001) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001300)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000001400)=0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") vmsplice(r0, &(0x7f00000012c0)=[{&(0x7f0000000180)="ba107fd64b06621d22aa6ebfca5e6ecb645211acf0f691e33c3747abe8259197f81cd41228c19b292ea2d47a4f3914ab88f4ef154614aebbf65b86120f080d68703c8dd5a551580d26fc590e82991ede56f5b5507c5c836556d8a19cd027461f59213a44848a72755d1b93bd8325ea697eed43ad94529523914f4a914f83c66541d29f157876ae4b437c19c92a2e8385346f729445f86b3bf13c85890899fc51a1f613f65c16476c25daaba8810b7222242993030e6d8bf220762065c3136b6a41ae1f5c73162e7979cfc8f756c2495200c5c54c75d9633f07e4b2541d8548c6784e1e8ff2c7d18187ce497bccb6c202624b96ba76deffea51", 0xf9}, {&(0x7f0000001480)="5e075df7cf5c79c98e304f4ae193d69dd82d577b1be9ae391923170b952c9ecbdd6b9973ff3c4da4e0e73d0ee9292a14b0389ddfade99a089020078004b4d34691747d12020000000000000000aaee6a0b071f4bef30ba44e366338b317a9f555c2bb661098d02a6d4b3d125370000000000", 0x72}, {&(0x7f0000000280)="bf0b2b0f257d099aa8691617d365a274dfc6270694d5e254e6e56bb11a3859a727ffb15a2d38df59123501f645da65242f82ea22c7fe59e1c200b6e5f2a6a8", 0x3f}, {&(0x7f00000002c0)="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", 0x1000}], 0x4, 0xf) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = shmget(0x1, 0x3000, 0x208, &(0x7f0000013000/0x3000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmget(0x2, 0x4000, 0x2, &(0x7f0000004000/0x4000)=nil) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) setuid(r4) 22:00:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x10082, 0x4c74ef4f3a085ad) r4 = memfd_create(&(0x7f00000001c0)='@$(user-vmnet0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) syz_open_pts(r4, 0x200) ioctl$TIOCGPTPEER(r3, 0x5441, 0xffffffffffffffe1) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000200)={0x6, 0xfffffffffffffff7, 0x6, 0x700}) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffffe01, 0x2) write$UHID_DESTROY(r5, &(0x7f00000000c0), 0x4) ioctl$VT_RELDISP(r3, 0x5605) 22:00:56 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000000c0)={0x0, 0x1}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000200)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r3 = memfd_create(&(0x7f0000000080)='V#\x00', 0x7) write$P9_RMKNOD(r3, &(0x7f00000001c0)={0x14, 0x13, 0x1}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x5, "e2b2c56f73"}, &(0x7f0000000300)=0xd) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r4, 0x6, 0x4}, &(0x7f0000000380)=0xc) 22:00:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_targets\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000000c0)={0x81, 0x38414262, 0x0, @discrete={0x4661, 0x1}}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x100000000, 0x4, 0xb70, 0x9, 0x4, 0x5, 0x3, 0x9, 0x255, 0x0, 0x8001, 0x2, 0x2, 0xa5, 0xff, 0x3], 0x104000, 0x84100}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x80000000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r5, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80000000000008) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:00:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000000c0)={0x2, 0x10000, 0x8cc}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000040)={0xfff, 0x200}) 22:00:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x8b7, 0x6, 0x6, 0x400, 0x1, 0x5, 0x18000000000000, 0x6, 0x3, 0x101, 0x5, 0x7e}, {0x401, 0x80000001, 0x1, 0x2, 0x9, 0x0, 0xfff, 0x1321, 0x4, 0x3, 0x4, 0x100, 0xaef}, {0x0, 0x0, 0xffffffffffffffff, 0x9, 0xff, 0x100000001, 0x6f, 0x4, 0x3d, 0x16, 0xe7b, 0x743, 0x1}], 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='io\x00') ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66bad104b000ee6466420f3880b10900000066b81c018ec8c462a9be4600660f388170a70f019d450000000f23e266baf80cb858640983ef66bafc0c66ed66baf80cb840b18c8bef66bafc0cb840000000ef66b807000f00d8", 0x59}], 0x1, 0x3, &(0x7f0000000240)=[@flags={0x3, 0x35cb21c8466cddb6}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:00:59 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x120) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000100)=0x10000, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet(0x2b, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000240)={@dev}, &(0x7f00000002c0)=0x14) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000200), 0x228) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000300)=""/38) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000080)={0x20000000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 857.402916] *** Guest State *** [ 857.406486] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 857.415598] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 857.424930] CR3 = 0x0000000000002000 [ 857.428721] PDPTR0 = 0x800000000dc0200f PDPTR1 = 0x00000012eac0220f [ 857.435532] PDPTR2 = 0x0000d8c0c7480050 PDPTR3 = 0x0000000001a3d001 [ 857.442216] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 857.448315] RFLAGS=0x002cd502 DR7 = 0x0000000000000400 [ 857.454499] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 857.461316] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 857.469571] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 857.477857] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 857.486099] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 857.494456] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 857.502633] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 857.510757] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 857.519078] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 857.527391] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 857.535616] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 857.543981] EFER = 0x0000000000000001 PAT = 0x0007040600070406 22:00:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400000004) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) sendmsg$rds(r3, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/172, 0xac}, {&(0x7f00000001c0)=""/174, 0xae}, {&(0x7f00000002c0)=""/217, 0xd9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/60, 0x3c}, {&(0x7f00000014c0)=""/11, 0xb}], 0x6, &(0x7f0000002e00)=[@cswp={0x58, 0x114, 0x7, {{0x1, 0x1200000000}, &(0x7f0000001580)=0x3, &(0x7f00000015c0), 0x9cf, 0x1, 0x7, 0x2, 0x76, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x54aafebb, 0x2126}, &(0x7f0000001600)=0xfffffffffffffbff, &(0x7f0000001680)=0xf6, 0xa4b, 0x1, 0xffffffff, 0x4, 0x40, 0x4}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1, 0x400}, &(0x7f00000016c0)=0x7, &(0x7f0000001700)=0x903f, 0x6, 0x200, 0x81, 0x0, 0x2, 0x2}}, @rdma_args={0x48, 0x114, 0x1, {{0x10001, 0x3}, {&(0x7f0000001740)=""/139, 0x8b}, &(0x7f0000002cc0)=[{&(0x7f0000001800)=""/10, 0xa}, {&(0x7f0000001840)=""/10, 0xa}, {&(0x7f0000001880)=""/196, 0xc4}, {&(0x7f0000001980)=""/246, 0xf6}, {&(0x7f0000001a80)=""/62, 0x3e}, {&(0x7f0000001ac0)=""/126, 0x7e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/74, 0x4a}, {&(0x7f0000002bc0)=""/248, 0xf8}], 0x9, 0x7}}, @cswp={0x58, 0x114, 0x7, {{0x6c, 0x2}, &(0x7f0000002d80)=0xfffffffffffffff7, &(0x7f0000002dc0)=0x2, 0x80000000, 0x2, 0x10000, 0x4, 0x11, 0x100000000}}], 0x1a8, 0x1}, 0x20000000) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 857.550461] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 857.558262] Interruptibility = 00000000 ActivityState = 00000000 [ 857.564704] *** Host State *** [ 857.568013] RIP = 0xffffffff812cfa68 RSP = 0xffff8880979af378 [ 857.574341] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 857.580824] FSBase=00007f217b6d5700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 857.589024] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 857.595111] CR0=0000000080050033 CR3=0000000098fb8000 CR4=00000000001426e0 [ 857.602356] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 857.609090] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 857.615357] *** Control State *** [ 857.618883] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 857.625798] EntryControls=0000d1ff ExitControls=002fefff [ 857.631318] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 857.638477] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 857.645321] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 857.652139] reason=80000021 qualification=0000000000000000 [ 857.658521] IDTVectoring: info=00000000 errcode=00000000 [ 857.664282] TSC Offset = 0xfffffe2e99b4529e [ 857.668665] EPT pointer = 0x000000009788f01e 22:01:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000001c0)={0x0, r3, 0x1}) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$lock(r4, 0x27, &(0x7f0000000040)={0x1, 0x1, 0xffff, 0x8, r5}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = dup3(r0, r0, 0x80000) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000100)={0x2, 0x10001}) ioctl$TIOCSCTTY(r1, 0x540e, 0x3) 22:01:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:00 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a04000000000000000000") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x2) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000000c0)={0x0, 0xffff, 0x0, 0x8}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:01 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000001c0)={0x0, @data}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0xffffffffffffffc3, 0x2d, 0x400, 0x2, 0x4, 0x66c, 0x20, 0x6, 0x5000000, 0x77ff, 0x2, 0x400, 0x5}, {0xfff, 0x1, 0x2c, 0x10001, 0x2, 0x3, 0x4, 0x0, 0x3d24, 0x1, 0x200000000, 0xadf, 0x4}, {0x7, 0x0, 0x6, 0x1, 0x7fff, 0x0, 0x0, 0x0, 0x200, 0xfffffffffffffff9, 0x1, 0xffffffffffff0001, 0x80000000}], 0x5}) 22:01:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x24040, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000100)={0x20, "797cf718347a4586c12e54081f4fededa1d14f612d201960a9d8a654fe366e08", 0x3, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r3, r0, 0x80000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@loopback, @loopback}, 0x2d4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet6(0xa, 0x6, 0xfffffffffffffffd, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x6, 0x10000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) setitimer(0x2, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="a60000002901000600000042010000000200000000000000030000000000d3a0ff07002e2f66696c65308000000000040000000000000001000000000000000507002e2f66696c65300201000000060000000000000016d6c16f000000007f07002e2f66696c65301004000000080000000000000004000000000000000907002e2f66696c65302001000000030000000000000077ea0000000000000307002e2f66696c6530"], 0xa6) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)={0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) rt_sigreturn() ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000004c0)={[], 0x200, 0x5, 0x0, 0x0, 0xb686, 0x10000, 0x0, [], 0x100}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:02 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) io_setup(0x5, &(0x7f00000002c0)=0x0) io_cancel(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x8, r0, &(0x7f0000000300)="758c3f33173119229a8064aea4", 0xd, 0x972}, &(0x7f0000000380)) setsockopt$inet_mreqn(r1, 0x0, 0x28, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x19}, @remote, r2}, 0xfffffffffffffede) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 22:01:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000240)={r2, 0x1}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000001c0)="baf80c66b8a9673a8166efbafc0cec19430066b9010800000f3266b9040b000066b8bb29830d66baab0402290f300f21f00f410dbaf80c66b8c5589d8a66efbafc0cb070ee0f010c660fdc2282436305", 0x50}], 0x1, 0x0, &(0x7f0000000040), 0x1000000000000036) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) shmget(0x0, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x240) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000380)=""/92, 0x330000, 0x1000, 0x5}, 0x18) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400000, 0x0) write$UHID_GET_REPORT_REPLY(r4, &(0x7f00000000c0)={0xa, 0x9, 0x5, 0x3}, 0xa) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000002c0)=""/144) 22:01:03 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x200, 0x8000) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000100)={0x5, {0x6, 0x1}}) 22:01:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="9b8d5b0d17255ec13eabe844e9f671220b66ac87848d06f9da1afaf5c817ea0c95ad9b32aee6222ce346894329a227483e252315f8916d931b68c78116d3af518d55066324373b511521825f4f5322c38bac41a848cd84e4a1f2ed771104ce5390866342b7f857a01aaa440853", 0x6d, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r3, 0x1ff) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000100)={0x0, r3}, &(0x7f00000001c0)={0x5, 0x4, 0x6, 0x496, 0x66, 0x400}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x19}, @broadcast}, 0x8) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}, {0x6, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40000000000000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = memfd_create(&(0x7f0000000080)='selinux/]\x00', 0x3) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f00000002c0)=""/226) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f00000000c0)=[0x6, 0xfffffffffffffff7]) 22:01:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200)={r3, 0x9}, 0x8) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x8, 0x400400) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000002c0)={'team0\x00'}) 22:01:04 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000180)={0x3, 0x0, 0x10001, 0x6}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x9, 0x8000) socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000340)={r4, 0x8, 0x4}, 0x8) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) connect$packet(r1, &(0x7f0000000240)={0x11, 0xf7, r5, 0x1, 0x8, 0x6, @local}, 0x14) finit_module(r0, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0) 22:01:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x9, 0x402000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000000c0)={0x0, 0x1, 0x2, "5ba1de5442838c8f566f72aed6d8bc9046164962343e61f8ff56dc08cec408fd"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:04 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000002b00)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f0000000100)=""/28, 0x1c}, {&(0x7f00000004c0)=""/193, 0xc1}, {&(0x7f0000000440)=""/57, 0x39}, {&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/83, 0x53}], 0x8, &(0x7f0000000880)=""/181, 0xb5, 0xfffffffffffffff7}, 0x100000000}, {{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/118, 0x76}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x2, &(0x7f0000000a80)=""/38, 0x26, 0x3f}, 0xccb}, {{&(0x7f0000000ac0)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b40)}, {&(0x7f0000000b80)=""/72, 0x48}], 0x2, &(0x7f0000000c40)=""/72, 0x48}, 0x8}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/80, 0x50}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)=""/4, 0x4}, {&(0x7f0000000e40)=""/137, 0x89}, {&(0x7f0000000f00)=""/57, 0x39}, {&(0x7f0000000f40)=""/113, 0x71}, {&(0x7f0000000fc0)=""/215, 0xd7}], 0x7, &(0x7f0000001140)=""/69, 0x45, 0x1}, 0x6ab2}, {{&(0x7f00000011c0)=@un=@abs, 0x80, &(0x7f0000002940)=[{&(0x7f0000001240)=""/158, 0x9e}, {&(0x7f0000001300)=""/141, 0x8d}, {&(0x7f00000013c0)=""/119, 0x77}, {&(0x7f0000001440)=""/1, 0x1}, {&(0x7f0000001480)=""/236, 0xec}, {&(0x7f0000001580)=""/70, 0x46}, {&(0x7f0000002680)=""/250, 0xfa}, {&(0x7f0000002780)=""/95, 0x5f}, {&(0x7f0000002800)=""/182, 0xb6}, {&(0x7f00000028c0)=""/128, 0x80}], 0xa, &(0x7f0000002a00)=""/236, 0xec, 0x200}, 0x1f}], 0x5, 0x20, &(0x7f0000001600)={0x77359400}) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r2 = socket$can_raw(0x1d, 0x3, 0x1) pipe2(&(0x7f0000002c40)={0xffffffffffffffff}, 0x800) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000002c80)={0xd, 0x800, 0x80000000, 0x84000, 0xffffffffffffffff}) r5 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000002cc0)='/proc/self/attr/current\x00', 0x2, 0x0) ppoll(&(0x7f0000002d00)=[{r0}, {r1, 0x8}, {r2}, {r3, 0x1000}, {r4, 0x200}, {r5, 0x8008}], 0x6, &(0x7f0000002d40)={0x0, 0x989680}, &(0x7f0000002d80)={0xffff}, 0x8) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r8, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r7, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 22:01:04 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x200000) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x5, 0x3ff, 0x1, 0x0, 0x0, [{r1, 0x0, 0x2}]}) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x0) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x80) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000002c0)={0xe, 0x1, 0xf0, 0x7, 0xd3, "c210df154b356c821de8a89429091fd9083cecb339d11098bacb9e00f57c618bdf918e2c3e7459e922db06fcc34b807979b375ed527ef7ff9f7afd484aa41415ac592a6655d4120ba3c7ba634e9fdb281c8962476e62f2563f1968876375fb71e89942259e6824b3e7e44ad792387d9eaf68a7cc8089a3c3424b113da0e68a45659351788b9bc02df73c23abaf7cf574a5639d474b013b110d642b43aa6638025d171adf2696db4c940c2fe072878de7a929dd3243bfc06d52d56d6f8e7c3e19ee6c60d30b02fd4296af0d0fa01a12605dea2a"}, 0xdf) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:05 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x81, 0x400) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0x4, 0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x100, 0x2) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000001c0)={0x7, 0x9f5f, 0x1f}) 22:01:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000000d000/0x3000)=nil, 0x3000}, 0x2}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x80000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000004c0)="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", &(0x7f00000002c0)=""/251}, 0x18) ioctl$NBD_CLEAR_QUE(r3, 0xab05) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) munlockall() capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000200)=[@vmwrite={0x8, 0x0, 0x2, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9}], 0x1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000002c0)={0x3, 0x0, @pic={0x7, 0xa2, 0x40, 0x7, 0xfcc0, 0x100, 0xba44, 0xffff, 0x81, 0x8001, 0x8, 0x5, 0x4, 0xc7, 0x60}}) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7ff, 0x2) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000440)={0x3, 0x1, [0x6, 0x5, 0x80000001, 0x8000, 0x5, 0x1, 0x4, 0x92]}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x1, 0x5, 0x0, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000500)={r4, 0x5}, &(0x7f0000000240)=0xfffffffffffffd9e) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000004c0)={0x100000000}, 0x4) 22:01:05 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x9) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @multicast1}, 0xffffff40) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x0, 0xffffffffffffff34}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0x2, 0x1, 0x0, 0x2, 0x200, 0x79, 0x8c}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl(r0, 0x100, &(0x7f00000004c0)="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") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000001c0)={0x51, "7af4d0268ebac4110bce6c97729c26807a55ba24ed935ec5412cd11971b755f369e221a46471243ded5d8938cd1d444b53efb2494ad2edb8ca1c90482405a3c26af1afb9c6532534522f794469e5dcd24c"}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x80000, 0x0) 22:01:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10001, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x204000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffffffffe) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r5, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14, 0x0, 0x0, 0x0, 0x80}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:01:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x6000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 22:01:06 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x4, &(0x7f000000f000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x206000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x58b791e5, 0x6, [0x5, 0x9, 0xff, 0x3, 0xfffffffffffffffb, 0x6]}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r4, 0x81c}, 0x8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) write$P9_RCLUNK(r3, &(0x7f00000002c0)={0x7, 0x79, 0x2}, 0x7) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000300)="c4827d9c13f20f015d77c4634d38a7e137a7dcf2b9800000c00f3235000800000f3040ffa589000000c4a179d7d90fec630836660fd4841871000000440f01cfc481797e5500", 0x46}], 0x1, 0x1, &(0x7f0000000440), 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x10001, 0x6, 0x7, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x9, 0x1d697174}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x5, 0x7fffffff, 0x1, {r2, r3+10000000}, 0x5, 0x1}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0xe8800, 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f00000000c0)) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r6, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000500)=0x900000000000000) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="64120000", @ANYRES16=r7, @ANYBLOB="10002abd7000fcdbdf250f00000008000600018000001c000300080007004e230000080001000000000008000100000000002c0001000800010002000000080002003c000000080008000000000008000500010000000800080000000000"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4000015) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r6, 0xae80, 0x0) 22:01:07 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) prctl$PR_GET_DUMPABLE(0x3) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x35, &(0x7f0000000180)=""/145, &(0x7f0000695ffc)=0x91) 22:01:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x0) r4 = getpgrp(0xffffffffffffffff) capset(&(0x7f00000000c0)={0x399f1736, r4}, &(0x7f0000000100)={0x481, 0x4, 0x3, 0x5, 0x9, 0x6}) 22:01:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x2) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000001c0)=0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) fcntl$getflags(r3, 0xb) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = fcntl$getown(r3, 0x9) capset(&(0x7f0000000000)={0x0, r4}, &(0x7f0000000140)={0x200000000000, 0x41e49f14, 0x40000000, 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xa1f, 0x20180) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:08 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) fcntl$dupfd(r0, 0x406, r1) 22:01:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x140, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f00000000c0)={0x3e, 0x7, 0x11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000004c0)) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 22:01:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x42, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = shmget(0x2, 0x1000, 0x100, &(0x7f000000d000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:08 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@local, @mcast1, @local, 0x8, 0x81, 0xe0d, 0x500, 0x9, 0x200000, r1}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) syz_open_dev$cec(&(0x7f0000000800)='/dev/cec#\x00', 0x3, 0x2) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$alg(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="38dd51322c7342ad7ba8ae2e22a461c2115a9688922b4dae2e4aa5f456bd8a8bb86c7b00659755455d5b9a2bf3620c6e674254b9d6a86942b581a0247a62027e94e74181611f7b9fddf72f060d8175898b8145576e9d6c9573879506e71841c39ae03c45940e", 0x66}, {&(0x7f00000002c0)="2561bba1bde47a65492489480b6e19c03b20e535314c1a2410bb870bcab53a52590ab69f285c3225b908f477e8b355874d2927378bb5a1fe90cce47eee0149b56fa5622d27f5d6aca336a7b25e4691dd766287581d917ac9e8b9b6e4b2e701f1a2bf7437609070c4d55a5a71a7708a94f6d36e394f63c6c249a686c149ca9fed160e3dd8c86212f41a385de7c04c5d00018f3294fc1994571df867642b735ecbe60155f33b9f6bca90d94508a5fffc8139fd9830bab399c394cdd02289ac287f2ba9", 0xc2}, {&(0x7f00000004c0)="2d0d0d272cc5d0f04d7821ac10023056c147b017daffcd1965a9696978f929c3ddefd54bae30174d61a2de5f5d0a306e4215964c33f60869d07b2d22ec1e4cf41af181021b0ebedb34cd791aa4ab93d6fdfc243a2656a85fd1eee9a502c60b192027a615881f2068985649f94f2f458e061f3f99104b73b597d899abfaa80c1e9d416e9eca05e511a3e73fb1734a38afedbce583d36431c9e8e538c1336bdcf6041baca6cbc246559883a6aa144e3cec12284b47b171597682eea08d994a615cc6c92fbeabdb28b90dc873bf", 0xcc}, {&(0x7f00000001c0)="4de4762ca1f9b23b2065038cc004a1966dba1d6b729ad79a08cbe35c1b7362730dc474a359f2b8e08c42a703efa82a227decdd9703743900fdc47a400df1844d90fc8af71354700c2e4ed23d00f04b7561ca7c8dbd13466fa346c3b24ea694b89d2916cd267ddaa35afadc4b8c8e80ae913153702dd5c6225618ffc5d31743dbd77fd25dfd0281a5132191281445970d9f45643f79f4fcfe12a1866f8aca7c280d", 0xa1}, {&(0x7f0000000100)="e897ea3f9b08754e78005cb0bb1891", 0xf}, {&(0x7f00000005c0)="7fe9e04b0a5f2fb2e2c04ee23821aae45e1474a6650ca16c14071c2953050a0d1b709fe3a92159a7699c2911282b672dd68cfb90ebddb061b377991e38e1533b29590dcb093ccab5d0d517fec45afca329ca2a02c23719228538962391196249ab1181b1427aee485dbe27e7830624287e8a8209bc851c90aac2047e8849fdb4635f5016d79dd65ee1798644af263d8a3583ca9db1904f4bc94dafa3f0a52f713c30598c4fd3cc3285478ff5219985247771e30211a9b3a39ad05709f3a6a66c8580a3567c154924bf3b612bf5e73dfdf750ce7f972a6e06291008e48dfa8ac2d271f38c433d391775eecfe7f57c1978", 0xf0}], 0x6, &(0x7f0000000440)=[@op={0x18}], 0x18, 0x40000}, 0x20004800) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000780)=0xb) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001680)={0x0, 0x0, 0x2080}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:09 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @dev={0xac, 0x14, 0x14, 0xe}, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) eventfd2(0xff, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:09 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=""/101, &(0x7f00000002c0)=""/210, &(0x7f00000004c0)=""/175, 0x12000}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000580)={0x2, 0x100, "49cc5601735152f041021e7879f6b8be2d187f53be095a1e56fd2d7e83d4b691", 0x400, 0xd5b4, 0xffffffff, 0x7ff, 0x200}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000600)={[{}, {0x0, 0x0, 0x8, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = gettid() sched_getscheduler(r4) 22:01:09 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x4000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100)=0x10000, 0x4) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x3, 0x5, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0xbe}], 0xffffffffffffffff}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000200)) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x402, 0x80) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000001c0)=0x20) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=r2) 22:01:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fdatasync(r2) 22:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x3, r1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) socket(0x1b, 0x4, 0xff) prctl$PR_GET_SECCOMP(0x15) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:01:10 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000180)=0x68) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) ptrace$peekuser(0x3, r1, 0x200) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0xb78d, 0x3, 0xfff, 0x9, 0x3f, 0xffff}, {0x3, 0xa1e, 0x2, 0xdc, 0xcfb, 0x10000}], [[]]}) 22:01:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = memfd_create(&(0x7f0000000080)='keyringnodev\x00', 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="040000005cb387ad8028a6d9251a8d192bf6f1acd547881ae4e1c4a68565b493ebff72fec2385732f2ceacb8cf7150be994b2acd4bdda3c58a7b842689ea9cd856ad81bc4ea22be61d2c2359e94d7a806bcf598ecd215295aa41cc44af2aeeb06be38dda0f3b11b3cfac78d8227b29e6450588c3c935f45126f4a8ca17256d9b5afae0e0f49929f7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x14) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000300)=""/89, 0x59) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000440)={0x0, 0x0}) setsockopt$inet6_tcp_int(r3, 0x6, 0x37, &(0x7f0000000500)=0x80000001, 0x4) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000004c0)={r4, r5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = accept4(r0, 0x0, &(0x7f0000000000), 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000100)={r6, 0x5}, &(0x7f00000001c0)=0x8) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x80040000040, 0x0) ioctl$UI_BEGIN_FF_ERASE(r7, 0xc00c55ca, &(0x7f0000000240)={0xd, 0x51e, 0x400}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000300)={0x4000000, 0x41e49f14, 0x0, 0xfffffffffffffffd}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TCSETA(r7, 0x5406, &(0x7f00000002c0)={0x7, 0x6, 0x7, 0x80000000, 0x6, 0x0, 0xbb9, 0x3189, 0x7fff, 0x6}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r7, 0xc0285629, &(0x7f0000000340)={0x8, 0x3, 0x2, [], &(0x7f0000000140)=0x7}) 22:01:11 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ptrace$setopts(0x4200, r2, 0x2, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r0, 0x1) 22:01:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x31c, 0x70, &(0x7f0000000200), 0x1000000000000000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = shmget(0x0, 0x3000, 0x600, &(0x7f0000017000/0x3000)=nil) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x44800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000240)=0xc6) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000440)={0x9, 0x401, 0x201, 0x200, 0x2, 0x28000, 0x1f, 0x6, r5}, 0x20) shmctl$SHM_LOCK(r3, 0xb) r6 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000080)={0x19980330, r6}, &(0x7f00000001c0)={0x800, 0x7fff, 0x1, 0x9, 0x2, 0x3}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r7 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="411c308c5589d67f0803cbc15531b377ea4ed0f1fc1b57e81353c93bbb050d89e740a68668f3a88ac0360082de74300f283fe657bcc8ca0c88306bd9f196393ca7d294e8611948814e3700281e669adcdd057547d708b0e7fac2653645c5784de195c1e9e5d3a35d63777959fcd93fc676606305a37d73e888a9e241d492b48305f65c69cc3af873d0f66ed4bc1186506b3312d2", 0x94, 0xfffffffffffffffc) keyctl$invalidate(0x15, r7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:11 executing program 3: r0 = open(&(0x7f0000000500)='./file0\x00', 0x2000, 0x20) accept4$unix(r0, &(0x7f0000000540), &(0x7f0000000640)=0x6e, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x44900, 0x0) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8ef9, 0xd3d21f1593435360) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000080)="0f20d86635080000000f22d80f448e005066b9bf0800000f320f9e6c0ac03f7ab809008ee0dd18652e0f2297f20f00df0f00d4", 0x33}], 0x1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000005c0), 0x4) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000300)={0x10f000, 0x4001, 0x4, 0x81, 0x800}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0xde6, 0x7, 0x0, 0x4, 0x9, 0xbff, 0x8, 0x2, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="000801361c07"], &(0x7f00000002c0)=0xa) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) timer_create(0x1, &(0x7f0000000440)={0x0, 0x2f, 0x5, @thr={&(0x7f0000000340)="14477217d7b763a6bad8533dbcccd96d306153e9e662c709c2e354ec75ecad4b", &(0x7f0000000380)="4c9f674a30dd9b94354f2902717db35c74c57f538f38b6252d4c1f0d9ca574fe7fc7effc6e1e4a0949b9cc583ea1eb4f2f5d2c30db22a1725b830c31170752ed80d45309023fc3da4802da5b8fbe3eb6dc3a1467920f455c8884fa682621b0a036ea47c4b564f6a44c7f6d57c8f311885f87538253949fb9eba87ed377d3a5d2a785ca75bb213de353319cb04f2bf7e013e7cba16e"}}, &(0x7f00000004c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f00000000c0)={0x2, 0x9}, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x79, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @loopback}, 0x0, 0x5, 0x20, 0x92f, 0x6, &(0x7f00000001c0)='team_slave_1\x00', 0x4, 0x7fffffff, 0x100000000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000100)={0xc000000000, 0x0, 0x0, 0x3}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000080)="c4e1fc52d6400fc79a00800000c4432d46340d00300000efb9800000c00f3235010000000f30c4c17959cd0f20c035000000200f22c0b9db080000b800900000ba000000000f30670f01cb48b8f4ffffffffffffff0f23c00f21f835000004000f23f826f342df20", 0x68}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) flock(r1, 0x5) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_setup(0xb765, &(0x7f0000001880)=0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x1, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vhci\x00', 0x200000, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x9, 0x40000) r6 = openat(0xffffffffffffffff, &(0x7f0000001500)='./file0\x00', 0x18800, 0x100) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/dsp\x00', 0x0, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1000005, 0x2000) io_submit(r3, 0x6, &(0x7f0000001800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x98, r0, &(0x7f00000004c0)="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", 0x1000, 0x1, 0x0, 0x3, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x9, r2, &(0x7f0000000240)="5baa707ce687e0168f0c7e282ce31bc6741579eb33", 0x15, 0x26e5, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x5, r0, &(0x7f0000000300)="cfde5d2a37052cf4fc906f4811bbbd2b8b922039345013c63aaa52259c89fab6475a8b6adebcd82e1949422e99683a6c3bf756d785a692181f968e70ab8db0463a7d65f97c290b21ccfdde5a13a1f5b57050b76a0976869a853ba6515ccea8b3a043c80c0a9e3a52bbe1311f90767657d2d22fece349c8b93d24b9480cc5790893adc254239556c4139fd0984b50021f38f46d75b10f990955c6a3d3e969bd0d8efd8d6882b120d9577c9bf70cea38bed3028955af9b9ea8cb5af898a5dce050d1d3000332082e17127a3da60c0098c1ca55ca576fc5403f9d67cd0c886f63e1aaf928f446d94ed55f4731560ffa2cd83c9b41", 0xf3, 0x0, 0x0, 0x2, r5}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x5, 0x7ff, r2, &(0x7f00000014c0)="9e652730a5ff9e2da8855525204001660f6afe1ba90116b9609db42df90f4cf524dc1211afd149645a9d0526564b8ec9caee", 0x32, 0x0, 0x0, 0x1, r6}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x6, 0xe9, r2, &(0x7f0000001580)="118e39d8809567e409511ece305d99516b27ce6bc609d5d8f586da8b3b94ea69fc300dd592e9e9ff7dc8e646293cb574354ef92815e9d65fe293eb81e7eafc", 0x3f, 0xffff, 0x0, 0x3, r7}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x3, 0xfff, r1, &(0x7f0000001680)="11e700a6a640dc91eeb9057722842dcdb2194754c8bba1bfef9740052e27be02b0931c3f5e6866f7d074f79d1bb19a21e6bea5009fa3347a3826cbdb8eb2f20d0ebb12b5f534aece2c81496ef96a9e0b730836c4ef4c02d51d048ba6e60952c6272d616dcd6c94077c2ce495a82ee3c8c54ebd99cce28c595f955195b2660c88e7fbc4b647e5c9a49026de9d8d3a16890a847d1db6f691d4a92d7364f33bc2dc1003c9d4bc4bc6540268573025c7482b23172a43cf83c8ac87a4723825adc5d9abcb8d66d691f5450b7104826cb327efb791b21e0caf5233dbf0c7f02f2b47a6604db6b4651a6dca33c4cd321d095c4d9f65ef", 0xf3, 0x100000001, 0x0, 0x1, r8}]) 22:01:12 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x800, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) clock_gettime(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f0000000080)=',\x00', 0x2, 0x1) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0xfffffffffffff001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setflags(r1, 0x2, 0x1) r4 = dup3(r3, r2, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000100)=r3) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000200)={0xffffffffffffffde, 0xffffffffffff8001, 0x1, 0x1, 0x80000001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001640)) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffff, 0x185081) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000000c0)={0x0, 0x4, 0x7fff, 0x4, 0xff, 0x81}) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:01:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000080), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xffffffff, 0x20040) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="2c000000041c0000000000000000000006000000000000000700000000000000040000000000000000000000"], 0x2c) 22:01:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0xfffffffffffffffd, 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f000000f000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000010000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000016000/0x3000)=nil, &(0x7f00000002c0)="9414d8579bb30488dd081154b36138347f02318b3a28a79fbed3c5dddd3577182440f407a7b961e76c3ec475ec6cea3eca558a39e05e55a2b0375d3edc0a280eb85c26afedd4e74862126104f66a9aaca28cee1935ae97e4536a7a742b0a88eee05ab4a78d39be74f120cef02a4dcfa04fb3db98a259aaebd485c611144766bf6cd9900fea4f258d052d078b731a13117debec65f528300c57c5f3cba80ffd2f33789b050cf2b74c7e44", 0xaa, r1}, 0x68) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000580)={0x10000410009, 0x3, 0x1}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5fce1d7e6dc064eadc222174644e7252bc27f725b7c54f2468136e42953fece2869c7d9c54e400308bcffe58ab3737712042117f688b8532b623882d9a5ea9c51704826a53235685cec3abea319ddbafd347ae247d58e44e2f70b8148a2aa704f3a4f8a46f34c0b1c6ade2da53957a5283c41473b8afc6cb81bf64980011955ef30760855ed0276dd24df9262d9e68727e2647924900a548edf80f1d55d3ad0c5e9ef57bc185cc079c00a9c7ea9675ffedc6", @ANYRES16=r4, @ANYBLOB="000501d77000fc1743251108000f008000f29cdcf548ca2afda05d8900000001000000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet_dccp_int(r2, 0x21, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x301000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x40, {0x2, 0x4e21, @remote}, 'ip6_vti0\x00'}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0xd5, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0x1}, 0x8}}}, 0x88) 22:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=""/119, &(0x7f0000000240)=[{0x5, 0x57, 0xffffffffffffff81, &(0x7f00000001c0)=""/87}]}) 22:01:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0500ff0300e30000"], 0x1}}, 0x0) 22:01:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x92, 0x2) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180)=0xffffffffbffffffd, 0x10000045a) 22:01:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:14 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000008c0)=""/166) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f00000004c0)="2995cdae2765798acaa88fbcf8384ae620f42d5bf9dcc2ff558219ade92d109fff2575c6d969ef90f8e9fb602402484ca75a569fae913607377612e994211d494e2fb3073dc6c24c5258e9ba31e7a82ea51e1888891d4d8d031e5702718056c1b3857f907b8e6cc28f85e37f8e86024079c1899e1c37435ca7ca09176cd9ee9e650302f51b4d439a31e07098540ad8ff7bb36cb73d151ee7707a1a8fe813b4a04766e932516dc91a878d65d20c8d9aab8fc317b8631799c54850dc7eb0d0c6d34e053e1a7f11a1f4e955ffca9e4fe0217e107034f6709d0e30db656b", 0xdc}, {&(0x7f00000005c0)="8dffbc3e2bce0643e9c3f03cf8cc625152e2626c0a3468652d14e78f52a71145420661a1f397440f9735c4857c1e9e87bd8da6bb0a4fc03fcf60f4c28ab361a4c3c631d70f968327aca661ba97b1b605a1ffce62f737e5", 0x57}, {&(0x7f0000000240)}, {&(0x7f0000000640)="c248f9ac36195587a00ba7bd0f34071e6a9d0404f27ffe3432981fb2c784267a012463a4b791e33499c1c5eccc5d710ac08dbc67c2c0af22b48ac6f124f098506ae726fc11ba9ff4675221c04864c1c2c33800d6bf233f236f7ba78c67963eaa342312009c42b7bdfd2e189376885526e6bc00763c20acd0299beb621e23f05367f0e192dce29552e3c92a9e220cb8814fd6878be4fd3acd1b5acfdb78641eb80a08e98c153af85acc8f75c6abda1c231cd94f452ef171624116dec0baa055cdd1f196bc8e563bb115c7a07a82328149d0e5d8ce7a4f341df75546b9", 0xdc}, {&(0x7f0000000440)="267860cc4f4164daa79615c22c9479b41b738c50", 0x14}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000740)="1c4099fc82ae43c55c866e58cf98d5775eb16dfc57b8bdc66f96974bccb4cdd4a764386568255571bd6a9e66a5dbe5ef03f29000531d74c7f5f05172d0b415f7534b53c3538ba19d23ddfdc0ac30999560b4f141c514de43dbf2c1e3657dec3dfb90ed43800803a7e39e0a97804d3bcbfd71fa2f87755e36f850bd29cfe9badf7628f01de04bd5fe5498810037ba7143124cda5f6e3dad79bc36119dd24fc7f1f8aaff40478b7156987b2f68f4f33eef83c5e960cf7ab75dbfdfa65de939d333407087b9a4852268c5ac4340544b00d612f4ef4314644ed6fa73ad210729de683e98dad013751cbb01cf470858a45586ecd898c28c5af25d19", 0xf9}], 0x7, 0x2) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)=0x3) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) read$eventfd(r3, &(0x7f0000000100), 0x8) ftruncate(r4, 0xb3d4) sendfile(r3, r4, &(0x7f0000000040), 0x2008004fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r5, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xc0, 0x5, {"9f3e5a53b3be1b3b10010d2aa3230f38856260126dea58a0f9d040dd6ac935e97debbcf6b9abcb27e821be3c217a5f5948cc655d399ccf07289cc6045145f002748f18da0b57d3ecc19bd945e6f6497e98039b63ed95e353f83052d23a2a6613045cc467a5d125b6c410ae358f00dabe3a837bc8b9406999abf3bbe8ea979804289da940beb124dfeda1f1b4241647d77dd1dc6490d924346a3b73d8440b923715551e9ab97d3dc6"}}, {0x0, "49d37b03bd01aa327d50a1fc422dc884d734eb8cc501edc418bf59e8d9ef08f77b64c6e26b151ae8ffb770b575ed1aa1e036c807a3c210"}}, &(0x7f00000001c0)=""/47, 0xf9, 0x2f, 0x1}, 0x20) 22:01:14 executing program 2: 22:01:14 executing program 5: r0 = socket$inet6(0xa, 0x807, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) statx(r1, &(0x7f00000001c0)='./file0\x00', 0xee346d9839daa0b7, 0x40, &(0x7f0000000200)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x1) write$FUSE_LSEEK(r3, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x3f}}, 0x18) 22:01:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x1318c0) write$P9_RVERSION(r3, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.u'}, 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000240)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000200)={0xffff, 0x80000001, 0x1, 0x7, 0x8, 0x7fff}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r5, 0x30, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0xa0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000600)={0x0, 0xffff, 0x400, &(0x7f00000005c0)=0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000340)=0x100, 0x4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x8}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000580)=@assoc_id=r6, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000ac0)="d90d546056fe14d3daa08e3219aca824ec2fc259d458ed3c23f4c4d8a6227c6bea97d7f605a2f2cc1a87a1b91a8334999c402095d5690d3642e6202c9a8debd121cb1590aa0e3f0657337acdf4d3628c85bfe2b79188a16d1c66cbc913e83b45b13e65f5320b32442baf2a5a90acf2e042b926c5bf044185c103b7c1a0edd22c79573df67f1984ed37d63fcf65aa8b5a2ccc0deeebe22d93811ba0c23fe53ee1262fd444f1bb5f15720ac225e0b6b14d4e2977e2811f47d5dad6fb90d5c290255edf", 0xc2}], 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x80, &(0x7f00000001c0)}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002040)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100fffffffffffffffd00", 0x210}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005fc0)={&(0x7f0000004a80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005f00), 0x0, &(0x7f0000005f80)=""/37, 0x25}, 0x60) sendmsg$kcm(r1, &(0x7f0000007280)={&(0x7f0000006000)=@can={0x1d, r3}, 0x80, &(0x7f0000006200)=[{&(0x7f0000006100)="ebac9c508279e3e744be6145689cac8c999dd2bb06361f4a9405022ebdbcd01c43fb1ad107dd243759aa0f3139e88233b6f1fb03cc23a85daaf16a383dabb9978aac9ea77ffa5b203dceaa096962676dc91b7ea1c911468db97ffc9fab9a0d9e4eb6158cf68a5ca7c4c4965a502fd850115fda493b360f9220911f9f1e84c3b00b4c13f6f9352f051eec769383635ad6e9cbd28e2180e94337db8f31cf3d2112ac46d0c397ba269c42d0196bdc890691798c7f901a9b50c189c9a8222b9856217dd8054e26a57b0e52cdc01b2d67bbb6789daea85d34a5c5ec0c3d96849d20904e6bb226c533d654eaaa58108568df3d34d21a1154b9", 0xf6}], 0x1, &(0x7f0000006240), 0x0, 0x40}, 0x0) recvmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000bc0)=""/64, 0x40}, {&(0x7f0000000780)=""/179, 0xb3}, {&(0x7f0000000840)=""/190, 0xbe}], 0x3, &(0x7f00000009c0)=""/155, 0x9b, 0xfffffffd}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000340)='^uservboxnet0+\x00', 0xffffffffffffffff}, 0x1ad) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r2, &(0x7f0000000640)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x28e) r8 = socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r4, r5, 0x0, 0x19, &(0x7f0000000700)="6d643573756d23657468317b2d656d31757365722c5b2a1400", r6}, 0x30) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000300)) socket$kcm(0x29, 0x5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r2, &(0x7f0000000400)="3f49c22daaf956b92880", &(0x7f0000000540)="9f356917086c23f19d4c6786ac0bbefc4a087bed51e1959e637d4eff822655d4905530512a5cbab065bc543193ef5f37647e5b2afce192987e5b7d7ebaf0ba92aa75d5e16ff85895ecfe53ce9ce7a0e8e209cb3c3877166342d3fd3c7cd216d8b4ac4500fc771899c21c2aaf5ad86f3956652f8ebcc1b82298d59b", 0x3}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) socket$kcm(0x29, 0x5, 0x0) 22:01:15 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0x7ff, 0x7}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)={0xfffffffffffffffe}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xeadbcad514167fd9, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f00000001c0)=r4) r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1f, 0x0) accept4$alg(r5, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:15 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x3, 0x2) fchown(r0, r2, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x30682, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x10000, 0x7, 0x7, 0x4}]}, 0x10) fstat(r4, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000400)={0x0, 0xffffffffffffff26}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000480)={r6, 0x100}, 0x8) 22:01:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x401, 0x80) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f00000000c0)={{0x1, 0x6, 0x750d, 0x5, 0x5, 0x200}, 0x792f}) 22:01:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000001c0)={0x3, {0x1, 0x40, 0xfffffffffffffffb, 0x100, 0x7, 0x7fff}}) 22:01:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xaf1e, 0x2, 0x8}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x4, 0x1, [0x8000]}, &(0x7f0000000200)=0xa) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000100)={0x9}) 22:01:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)="000000000000000000e9dc00") 22:01:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x8004, 0xfffffffffffffffc, 0x20, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x8}}, 0x4, 0xfff}, 0x90) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x80, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000002c0)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) fcntl$dupfd(r0, 0x0, r1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x8) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:16 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x1) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='!'], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:01:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 22:01:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) read(r0, &(0x7f00000000c0)=""/122, 0x7a) 22:01:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r3, 0x1, 0x1, 0x6, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x7448) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = memfd_create(&(0x7f0000000080)='\x00', 0x6) setsockopt$inet_buf(r4, 0x0, 0x11, &(0x7f00000002c0)="f961d22b46a35211e0c42100b77173ff4f10628457cd6ea6ed7e152a4a48d6469c66bfd5b9e57e56ceb879b5cb3a8e3796598dccf7080186734858c1c09dd3521d039327fe539eaea4e2f9be871093bac01b6fdf4d0ea4eabc1e5da23a4d5292835580b1536a861e3d348c7b6e6555998698f72b1013fc649781d8fa1c65675ff087614980f2fcf68a46e166de368241af33338e90f059abf6cefd3170997bc2787fee7db887ddf255c048a2d20f9fa7df1a8ee85179bb2fb0e8cfca97e2db266e6e79d375a4eedb72d26366e2050e4eda4e65feccc8fe7d", 0xd8) 22:01:17 executing program 0: 22:01:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffedb) 22:01:17 executing program 2: 22:01:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="b905030000b80e000000ba010000000f3066ba4300b000ee3e670f350f18d6c74424009b36535fc74424020ba8dfb6c7442406000000000f01142466ba4000ed660f3880a00008000066baf80cb850391c86ef66bafc0cb8be3a0000ef0fc76ad30f01d1", 0x64}], 0x1, 0x0, &(0x7f00000001c0)=[@cr4, @cstype0={0x4, 0x2}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:17 executing program 0: 22:01:17 executing program 5: r0 = socket$inet6(0xa, 0x80000800, 0x200bffd) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$P9_RLOCK(r2, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:18 executing program 2: 22:01:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x22000) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000000000/0xd000)=nil, 0xd000}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r4 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x80800) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000001c0)={0x94d, 0x4, 0x31, 0x101}, 0x38c) ioctl$TIOCNXCL(r3, 0x540d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:18 executing program 0: 22:01:18 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:01:18 executing program 2: 22:01:18 executing program 0: 22:01:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0xd, &(0x7f0000000180)=""/145, &(0x7f0000695ffc)=0x91) 22:01:18 executing program 2: 22:01:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) socketpair(0x11, 0x0, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f00000004c0)=""/98, &(0x7f0000000440)=0x62) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r5 = fcntl$dupfd(r0, 0x406, r1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r5, 0xc0c85666, &(0x7f00000002c0)={{0x3, @addr=0x30000000000}, "60bb61b57d79dfe2cca9cfe74d2dfcd2e69d9a20d7f5d9833d9edf9817454ed8", 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000007000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000011000/0x4000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f000000f000/0x4000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001680)="20c9cdf56ca5b52a3af54e1bfe2aa802efca91867b40b1267365136cfc58c7f46784472ab61e11680c7a68ea381d1e3418697a41aaf7196f14e272c9328b80540725266d281600bb7930fd59095e995ccdd41331161aa6d16d14c43626f029c1d61e35fcd075396d7d9f08cb9321b21f86e5b60e9f1cd7366e3da04355f2aa0cc9c7bb6c43b46b5b17408433062d4b8ee06a110f00b7a680d652d1c3a8ed6300369c8bfa4c43f5d78ca5d65968981c2085f35b13bdea8826512a5b3c26074ddd26c4e3173b3cf397ef3f135448f5a997a1bba0af5c422b1728dfd43e4a7b07d30f4757ef3d8dca4f57d3ed8ff1c8d1c680bc8c86c377c4f07af3f8d24037466a34287c385fd16b40ccda80f285504c351c9d5f8ad6f93d7f8faa146ad3af77236552a4942316a9370ce0277f77754d349d34f703b22b597d03f2f5e6ad688feeb71eb8f9927ae1a7595cfcdfd42d95afa1131724fcbedd650fcd7935c3fb7f876de9fba856ab98dff4eb3489ace02bd0bdf36f9749b08f353cf126747975f29cf9850581ab1efa581076edf6c3005b7bda911a41ca560d2ecb6e9dbf4af7f89a2ce69e66ec62d4808d47a1576ff194bb0c342441e8bd5154a85e19ca22f0f96e443cc44f3fc1108854f780a5ba76064c8ed4b8118c0fe1ffdb1af32901c73a3ef5f64a7b04181b01601a6c15fca0cf9d337936cc991d9892a3a43aa84809b4a2df367ff27c943bfc4232308350e06f1641ec7f35185c267023f508ce8e772f19bc6d9ae55338a5a374ea27e5a1bf71917e82a993c45296874b18945171a5dec5724b37c3d90ecc75d288f0c4990a35ea7d45bcf0d0dac8cc48ec81b199460cb6786e0984cab2e8185a5ee878606bfe6f51ff7076e808d20b45085831e174d59355051d25b55b199bafa5db5f9297a90a0674c7af79c48e0f3a833f1f82445463a000fe4257cb11875fc9c8a61de353c56e3f18b58192334195527dc74799b26ad94230f5b6212acef3b02aadecd50f8053fa4b646b17f87fc5f53ad6986583d0134a41fcc6f86bf9405f4df9564d561aa807064a32aa98f25332de14025fa0053abe7483108ef524387afda24065293a953b4a3ddc04bb8d269e6f568a9ebd96da2403ba720cf316b0364a51c3380ed1d45c1cf7287e4fce8249287260a89280d9d671e7208fa2ee5b38a78619426c5f82ffd1fb3a9dfe4669cb5a30fbe0746a12fa7d1bc23b1a95a6c9df0602e57c2953d7f9df7d073178c26ec8bc28d78f63c1f694948d923fdeec6c88cfa62fa972c84d08d0510ed81d8ea48b89c821856129be6d59295a6ce76c3762134d17f3f676b825fb0135302054d9fe8ba29d6ac1af69e86e601972282dc9dc2aa77369705e49d97aa6465667c01a25a422df720906597cf682666f09f5b3ecfdd6f4e15d612d8b0c52d4273667dd1e98f04ee78200466df2ad072b2639f5894d06961aad395f005c4062e39e83514520933ad36e765a8a8afeed8d1084a7442acd91ea4c6a933690ca530bce30a35f4c18fd7604c81fd8210f4380b0e9ee5e25122f46c5fa10a30b05b821469395e1f08fcde54c9502f24e90769a4179994eab106bf6b656912f9677e9ab3d8aae976e7e32ff3896edbd4c1723aaa663e9536a7b99690ee56a8a58e724198bf681bdf97585f51bbe0010e2de1d84aba57e692593fd0b03a6e5af3d33f226b5d4ede9fb5959cd6b65803cefadea4d8a7f3d515ef7a00cbcc020e0d1763225b73185fbbe9f7c07bf757b6f8fd5c0e1060c9c7ab83ccbea787dcd09f6ba1075aa8c35d36e422a57825d6070e2d7635b86ff30843c7b441355c219fbef85e049c078b7bcd1e6b901f4ef6a55b67d6a31d64faefe31f5a3ba2769c1bef6a1f66d5305be7edc8f5062fe96ac8ffd89354c4b2e7e9db5996f171e0bcf690acba835d3e2c7036184b33581846e93b39afbdd59c090382155b9077a87e03fcf534b03c1dfe8f0d949ce01d1db5a4ca1a26bff5c74d5ff5aa78d04d495b3e5e5cb67f12df08b5cb4120e1a42e45652abe8891275c49e07d73ce1e4781b8ffb4b80dd64ed7700af640508681efd230071794e87cd7eb4f3ece1d58221435e60baf6df620ff847fa79358603cdb254b46d63b6111123b955a1ed48efcf0c7e4bc09eaedd70ab972542d9c12d1337eb27325027f8e1e2ee4820863521ce3a835b71170784b05ffebb26dae605c3bfaa875c08f709778a54e2644550295f3ec9e5fbfcd4d2f1f17552201068acc080e5b7415d11ff6306f1bc54d071aec32c21b8e2d1b06cb4294d168e0480f1186579c11612f7ce6fc86c140af79f606fe084cad3167d9961ab05b1cb5b29277ed5126a3ebce05b87692312be6b341a6c6411eb16f5ae3a3000d32118581d91cdf36dd4f4294b18db1b4eb06ee459d41453876257640ad0a50ba58e97a5212d7a7a0ddd8bc11a1ede87c6acc0d0fcbebeb02db9785a258b127b1523711fe00e190f00ab77dda186c5f94cb176139f94e8383dad9b927d420893e1b3cb27e364adcf1c602ade235982ee14bdb840e5c5d3f8e7295b2577dccdcfcbeaa27a54a0864e7772085b649203eeb15cb3c7e6a3c6e3a07bfe8f2dae3afd851281e14c0f9fdbad58babbdedade8d6b2d8eecfae02a8e8adc7251d2bb8c98da60ff7f28f30b239d048f452c366be4ad8a92d218d6b331616946f75cb74627853dfac3f99450da353b483e4753e910a937a76e1650914093090c352a336146e7ffa20ecd33b018f40e744b41f968af9d89ba876f3c9d9c5d78a09c5f1ffaa21faf352219da5983e63bfc524163913643c7e450ad9cb55abadc30d7c4dbfdc6789ff58ed1ce9919fcce5ce35a81ffe77b6fcafe23b4a3cdf4e676dfcfce76515501c4842de1793f8ae89525a4f306a69bb8efad0b5b7f3dcb67e0074311d0839e79c3c1a803c3f7f858a2a9ac455a81c2b7cc78fd75e3e4ae3169e8bd738a4be82a9239cab4561b970edfb5a03fd2f3532700c9d11b1b1d276ef768994e8676b3ae0750190d1816b6bd2d9a4ab49d7ae1fbe634a0f62e8f7f0e1b97cadd956aa0d46479d8db965eb9bd713d00d3419a09ea824aed58d219bf31381c1039445e62ca480f1bd7d177f8d4661d358e3a53033cd013bd9060d2d0d6df24b8f623b6c52b8e3b7988a1175d748b986bcee867b629a7d58289bade4eba5179eba30f96e80f230d782b72c8c5f99911334c4421d8360b2aa83e32ab0413c30a1e8b81d30893c7e790f1a811a2e910c2f7aaeac502c4e51d59423401a1e14c9ff54afeab35325e11db85d68c1b5729fb262198962f5e49bf7f67b3f0b170b3c734bec06fa434d7ac861785e490260f0a6e836cd7fd5e3d31ceb3ed93c933a05cf7a8d2b3a71e4ee32d7eeb387e514d1ac21c3d9a336beeec16ed06ff4011e2a4761783696484753ad52745a50187698029cecb46c6539b4b1c9fbe36dab84d9feb3bd0c7ad8acbce5a8d3480727aed16f7eec6b08bf1b743f046665b536b2639d9c12615b302bbf907c9b4fdd6601c0c5b23dad04058fea6112dba0380a46be74fb1f56ea4b1eda069d364f01996f899ccd4b3b8ce8f7e395e096c06d2d12fc34495932c217b45d85e595627b9785e0503873a1f5dc31b37232e8d058a43866fe1f24d097537e6fff7b2c51b3c9d348e03878042721a830bae90e091684b2feed624e8113625ec1b8e1981b0bf0d540e4934a63bdf6e33fa612ae47acb0606dfd9e5d4c2d8c1e36b1347f3777b5f59444ffd4f6d6c96cb5a3facbcb7a05f59902b929fdb13f62c97efd9e4fe58e2bb8fe9d098462130fd73b0b90cf4d76b7027f3b419b471598d66ff73ba5644b96deddebd2f24eead549cea76ab5bef69e386657d657a5e9242d150095d1c18800570ee773b08109a375cef3558330bf2f8e6eaf18e7ba5a4d1d781a88b73c0f2e26cba904cff5827fcdbf93cec232151b308d211331683169f9a112f8164da39ef64517fe89768f18f0269bf2b27fe999d16fc273d004aebfe94c0c546eb7915dbf13eca5904331c0c6989b29013d58e172031131d68519527fb372059a58a015d623a1b45c14741509559c0c485c382177299cb07afcfa756c3eb0a3c8763dbc8fd8ac3aad686bedf3cad48499559c7ff4e8e4ea985a0caa8a6df1639d70ec95a7fb2c429cf395db6acffa3c9956f0caaf04daa3f3d7af8dd848a359d9c1be675deaa608c1613af8b5b19ed068489e5166596b171d6423d91821bd6ae29ad3c84a5a2a21898e54d7e58be57099d2efb257b8772e1a08d86d40c8335da59bb757222b4b63755ce40f0ee7640de662b0d91cea88b58f98923f656682ebd5e9e0e68abf798c2be083a5990e1778bd4cf0173c82678949c9a23eb96cb1ebc02881ba6f83ad7f87e58499110c17ac8c68fe5fc2aa33438feb521bd763ceda2aaaacd27e4f5e5cbecf8d0cf8605a3272b77bac5a1f8ce48663c8d1aaeeeb0e87efe22881bf9d3ea6472eadf79f1790fc6cae94baaefd7cd1f0d6cbed7ef736386338e5503d50f901c9f23d55737c0a8a1233eb731a49ad55ff4267944c5805488a2c41af424f4e61facaef33fae6faf69a221c64fc37e2265d8f61a9ea30d6581e3e3296663e51fdd6d0e97d12fd78d4e8906ccaf38427e2c8f12e46e32a355627fe98a0f4c20b902d08af985c58f2ab2c42b9c66d6ce6aa9ae5ca7f0613196232099fb708cd7af46a7dec0e1cc1389acc78195cd295c1320514b0caa993e94a455d47161406281a536d180dacb2351c8f4800290e9c9529d232a2012b94dee89b97252b7bbef339025b1fcb7b32811c4fb5dd6f9f628fc4f02976ae1b586070164661e1621e165b058cb8f836d1ad8e7179b39844237d4344f717f9f3f376589dba6db897449db013c1ad547897f8639144aae8716f378e1b2c71f0c78906533a380a0f24de95b1da144bbd2058a05170bba36b4bf2ca3b5c60271df49eaf613456b1f50136e54a923b733c8e7eca2be49e232b8b40c6bbfa715b577e768ae9c18e4867e746211b78945bfe412fb39c56e2ad9d8ba8c5d34fbae0e84ba632b45983a0a46c762e57d5939b7c0dd68b5200836fe9122fdaef2833860dbb77b3c36e84b27377041f5f86ed0a3cb01a2dbc29f7a50f9d421020e2b0bdd0310a67d0d3e66a2b746211e21de1319965297b41a974b40fa4313e9bdb41c0864e57087afd36409ce92b8e7058a5c274b58415bd703d72f448fb67dffd443615ba22a1c6002be94745b3ab52d7ee182411a07fef46fd8d17ebdad479122fa9112342c2931073c2ea36de2e070b2824d24b09fbcdded682299c0955097aabbf3aa83ee08043994d53088a99115a0a67c635859b1c1fc90160f28e18e6215e28f223b4b72d64d9fe508c845290be37d6ced378f09d2dad0162a194ac205de028a85646684dc89891efecca0ab0ae2eeedbdf46accce675f8acec5eac8bd7474d85bce42e99903329d617742da1b011b098fb345cac63db5fb607aee6d840b533fd56e57055bac298a9c198e23d3992590a3923a584238dacd7985b1cbcc7d85037bc7e9bbd4b392bcccd1f35a909b75fdd5776f1c4e316831322aa5d938509607c18aede5b0ab74396fa6105bb4d1541e2d7ff3f311e1044e7d3daed7d8589ef33b8f0891b866c1908c6df03d6d431fb2443a45f0258fdd3624cc6931e3081c6303abb8a020430b7f437a2646a9633a3f61c45bd5209f731917675cdee1871f45bb9bbde38c68d71a8b5804e2ca7deb2918a1c2848720fb26fbfb4027dbd2028ae47e9dc2", 0x1000, r2}, 0x68) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) ioctl$SG_GET_VERSION_NUM(r6, 0x2282, &(0x7f00000000c0)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x5}, {0x0, 0x7fff, 0x6, 0x7, 0x0, 0x4, 0x6}]}) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000002680)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=r6], @ANYRESOCT=0x0, @ANYBLOB="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", @ANYRESDEC=r0, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRES64=r1, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESDEC=r5, @ANYRES16=r4, @ANYRESDEC=r1, @ANYPTR64, @ANYRES32=r0], @ANYRES16=r1], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="8acad78e7110260c80e5cab69114b311c05c10a29316a28d7f5f02d533156d0853f0", @ANYRES32=r1]]) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) readahead(r2, 0x1969, 0x101) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:19 executing program 0: 22:01:19 executing program 2: 22:01:19 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:19 executing program 0: 22:01:19 executing program 2: 22:01:19 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r2, &(0x7f0000000180)={0x28, 0x0, 0x6, {{0x5, 0x8, 0x1, r3}}}, 0x28) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) 22:01:19 executing program 2: 22:01:19 executing program 0: 22:01:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000002c0)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:01:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getcwd(&(0x7f00000002c0)=""/234, 0x304) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x6f, 0x20000) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x802) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr=0x5, 0x4e20, 0x2, 'sh\x00', 0x4, 0x9, 0x26}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:20 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r2 = dup2(r1, r0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'rose0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc04dc641e4edf8c2}}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x4000, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000180)={0x6, @output={0x1000, 0x1, {0xffffffffffffff7f, 0xf5dd}, 0x5, 0x2}}) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:20 executing program 0: 22:01:20 executing program 2: 22:01:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x2, 0x11000}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:20 executing program 0: 22:01:20 executing program 2: 22:01:20 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz0\x00', {0x3, 0x2, 0x9, 0x9}, 0x48, [0x0, 0x800, 0x3, 0x4, 0x62d, 0xfffffffffffffffb, 0x7fffffff, 0x2, 0x6f2f, 0x8, 0x1c7329ea, 0x850b, 0x4, 0x3, 0x6, 0x1000, 0x10001, 0x5, 0x1f, 0x100000000, 0xc0a, 0x2, 0x1ff, 0xffffffff, 0x24, 0x5, 0x5, 0x9e6, 0x1, 0x2, 0x4253, 0x0, 0x100000001, 0x3f, 0x8, 0x9cfa, 0x8140000000000, 0x1, 0x401, 0x1, 0x5, 0x8001, 0x6, 0xffff, 0x0, 0x2, 0x5, 0x2, 0x40, 0x20, 0x80000001, 0x7, 0xe14, 0x7f, 0x4, 0x7ff, 0x5, 0x3, 0x7, 0x2, 0x400, 0xd00f, 0x3, 0x3d62], [0x1f, 0x7, 0xd8, 0x5, 0x6, 0x3, 0x3, 0x5, 0x7f, 0x1, 0x3ff, 0xfffffffffffffffc, 0x4, 0x7, 0x156b, 0x6, 0x4, 0x1, 0x4, 0x6, 0x0, 0x5, 0x1, 0xffffffff, 0x5, 0x9, 0x100000000, 0x7fffffff, 0x1ff, 0x9, 0x100000001, 0x2, 0x5, 0x8, 0x6, 0x8000, 0x1, 0x200, 0x4, 0x4, 0xfff, 0x6, 0xf60a, 0x3, 0x434c690f, 0xfffffffffffffff9, 0x49, 0x4, 0xea, 0x2, 0x385df040, 0x6, 0xa7e1, 0x3, 0x6, 0x10000, 0x900000, 0x1f2, 0x4, 0x3, 0x5, 0x5, 0x3, 0x2], [0x2045, 0x5, 0x100000001, 0x0, 0x6, 0x0, 0x9, 0x80000001, 0x2, 0x8, 0x7, 0x80000001, 0x64c, 0xfffffffffffff800, 0x1, 0x100000001, 0x326, 0x10000, 0x40, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0xa9, 0x4ac4, 0x5, 0x2, 0x1, 0x0, 0x5, 0xfffffffffffffff8, 0x4, 0x0, 0x10001, 0x2, 0x30000000000, 0xffff, 0x1, 0x3f, 0x4, 0x3c, 0x400000, 0x6, 0x5, 0x8, 0x0, 0x2, 0x0, 0x9, 0xf4c, 0x7, 0x2, 0x1, 0x81, 0xb3f, 0xff80, 0x586, 0xc97, 0x8, 0xfffffffffffffffa, 0x8, 0x6, 0x80000000, 0x5], [0x7, 0x4, 0x100, 0x3, 0xff, 0x940000000000, 0x1, 0xceb0, 0x8000, 0x7, 0x0, 0x200, 0x8, 0x53, 0xfffffffffffffff3, 0x5, 0xfff, 0x8000, 0x8b81, 0x4c, 0xbdc, 0xfff, 0x6, 0x2, 0xffffffffffffffb1, 0xc7, 0xfff, 0x0, 0x7, 0x0, 0xd27, 0xbf, 0x1, 0x9, 0x6, 0x6, 0x2, 0x6, 0x80000001, 0x7, 0x5, 0x401, 0x7, 0x3, 0x827, 0x6, 0x3, 0x6, 0x3, 0x4, 0x8, 0x7, 0x7, 0x7fff, 0x6, 0xfffffffffffff3cc, 0x4, 0x0, 0x9, 0x5, 0x4, 0x6, 0xfffffffffffffffa, 0x80]}, 0x45c) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:21 executing program 0: 22:01:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000001c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000200)={r4}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4e7) 22:01:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0xe8d3}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], 0x4}) keyctl$set_reqkey_keyring(0xe, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 22:01:21 executing program 2: 22:01:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:21 executing program 0: 22:01:21 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400002, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x5, 0x0, [], {0x0, @reserved}}) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:21 executing program 2: 22:01:21 executing program 2: 22:01:21 executing program 0: 22:01:22 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000000) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f00000001c0)=""/145, &(0x7f0000000280)=0x91) 22:01:22 executing program 2: 22:01:22 executing program 0: 22:01:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0xd9c, 0x401}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 22:01:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x7, 0x0, 0x2, 0x8, 0x1e6d, 0x3, 0x2, 0x65, 0x1, 0x9, 0x100000001, 0x8001, 0x100000001}, {0x26a9, 0xc3f0, 0x10000, 0x9, 0x4, 0x5, 0x8, 0x1, 0x9, 0x1, 0x0, 0x7, 0x12f}, {0x7fffffff, 0x8, 0x8, 0x0, 0x10001, 0x9, 0x78, 0x8001, 0x9, 0x3, 0x16, 0x6, 0x20}], 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:22 executing program 2: 22:01:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001000/0x3000)=nil}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:22 executing program 0: 22:01:22 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101000) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000200)={0x101ff, 0x0, &(0x7f0000000000/0x4000)=nil}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000002c0)=0x101) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x428200) getsockname$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c) 22:01:22 executing program 2: 22:01:23 executing program 0: 22:01:23 executing program 2: 22:01:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000200)='vmnet1\'$\x00', 0x9, 0x3) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000001c0)={0x1000, 0x7286, 0x1007, 0xf2, 0x2, {0xfffffffffffffe01, 0x101}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = dup2(r1, r2) write$P9_RLINK(r3, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000100)=0x10000) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:23 executing program 0: 22:01:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x7, 0x7}, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @remote}}, 0x1bb, 0x9, 0x1f7fe19a, "d1add31c731d4129d851d1a66e2173329040b46062d2226712da4811fb2adf6e677b87cec7b1684d891154f627846cde2a2bf8ce0aea3a381e666334c682563f5371741c71a0f145baa49bb70686f851"}, 0xd8) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:23 executing program 2: 22:01:23 executing program 0: 22:01:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x81, 0x400) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f00000000c0)={0x0, 0x5, 0x20}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x8000, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000240)=0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) connect(r0, &(0x7f00000001c0)=@rc={0x1f, {0x5, 0x7f, 0xffff, 0x3, 0x7, 0x7ff}, 0x4}, 0x80) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:24 executing program 2: 22:01:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:24 executing program 0: 22:01:24 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[0x6000], 0xa9, 0x10, 0x800}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setns(r3, 0x6000000) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={r4, @in={{0x2, 0x4e22, @local}}, 0x2, 0x6, 0xffff, 0x3f, 0x20}, 0x98) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:24 executing program 0: 22:01:24 executing program 2: 22:01:24 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xffffffffffffffff) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000180)=""/145, &(0x7f0000695ffc)=0x91) 22:01:24 executing program 0: 22:01:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0xaaaaaaaaaaaac3e, 0x0, &(0x7f00000001c0), 0xe) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x11, 0x6, 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x600a}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b4000000310001012cbd7000fbdbdf2500050000a0000100100018000000080001007874000000001000000000000800030000800000000014001f0000000c00010073616d706c650000000010000600000008000300e3080000000010001e000000080003000100000000001400110000000c000100736151706c65000000001400190000000c00010073616d706c650000000010000d00005ebb00080001006e617400000010001f0000000800030002000000eb8a7f0e9def8a8ea8df28851e8ca3b4b3eb6f8c1c5a83a7e474f01b07c46ae8c81961bc5c518d536625753d66b5e68c2a0019fe54fe3b16d61dadc40e3943df9c2023b2ac895e8931e5606bd9d5"], 0xb4}, 0x1, 0x0, 0x0, 0x804}, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1f0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:25 executing program 2: 22:01:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x0, 0x0, &(0x7f0000000040), 0x5) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000100)=[0x2, 0x0, 0xf499, 0xfffffffeffffffff, 0x8, 0x401], 0x6, 0x2, 0x200, 0x3, 0x6, 0x7, {0x9e, 0x4378, 0x1b, 0x80000000, 0x1f, 0x6, 0x0, 0xc832, 0x3f, 0x7fff, 0x7, 0xa06, 0x40a8, 0x2, "e3add4242b817d059c049e273f79c044a42a5cc38915c93b990ecdf3f72721c7"}}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0)=0x4, 0x4) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:25 executing program 0: 22:01:25 executing program 5: r0 = socket$inet6(0xa, 0x802, 0xee4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xca, 0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f00000002c0)=""/145, &(0x7f00000000c0)=0x91) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @speck128}) 22:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000002c0)=""/210) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180)={0x4}, &(0x7f0000000140)={0x7, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:25 executing program 2: 22:01:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x7fffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x200}, 0x1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 22:01:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000440)=0xee970200, 0x4) r2 = getpid() close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x0, 0x81, 0x9d8}, r2, 0x9, r0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) write$cgroup_pid(r3, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x8, 0x4, 0xb3d5, 0x7, 0x3, 0xffffffffffffffff, 0x7f}, 0x2c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x5656, 0x0, 0x1, 0x21, 0x0, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x0, 0x5, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1f, 0x101, 0x1ff, 0xec76, 0x8, r4, 0x1}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000040), 0x12) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000240)) 22:01:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f0000000400)=@can={{}, 0x0, 0x0, 0x0, 0x0, "f84a0c76df03d6ee"}, 0x6}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x404000, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'irlan0\x00', r5}) uname(&(0x7f0000000340)=""/41) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000001000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r4, 0x0, 0x14, &(0x7f00000000c0)=0x800000093c, 0x4) sendto$unix(r4, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000080)=0x32, 0xc5) readv(r4, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0x2c5}], 0x1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:01:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair(0xb, 0xa, 0xffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000000c0)=""/87) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) keyctl$session_to_parent(0x12) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:26 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000440)=0xee970200, 0x4) r2 = getpid() close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x0, 0x81, 0x9d8}, r2, 0x9, r0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) write$cgroup_pid(r3, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x8, 0x4, 0xb3d5, 0x7, 0x3, 0xffffffffffffffff, 0x7f}, 0x2c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x5656, 0x0, 0x1, 0x21, 0x0, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x0, 0x5, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1f, 0x101, 0x1ff, 0xec76, 0x8, r4, 0x1}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000040), 0x12) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000240)) 22:01:26 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x103440, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x0, r2}, &(0x7f00000002c0)={0xfffffffffffffe01, 0xffffffff, 0x200, 0x1f, 0x0, 0x7fff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0xaaaaaaaaaaaaabf, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0xfb, &(0x7f00000001c0)="2449a8ed1bf4d17d2db2aca5e9972f577a87c3444e05e190fe3d0b326c413c1fc0ddc00a31b5d951b2cb6040ccf89a832b2dfe5b1af3cb707a62be67de1977f15a13db2ca7e6abdc3a2efc125b7e201dd2b4101af169fd104c9cc65f720b6f497d548d09751cc3aa5c09d90cc094be02dd161381bd5a7696c809276b287e978ccabf872bb0aa5c24e40a0eb2c3da8dba2b25683ecee4d322d622da2a48c7005faab1b517090fc1b1f1b7ebd9d576b240cd3602a4d5e8f0a8", 0xb8) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) recvfrom$packet(r1, &(0x7f0000004ac0)=""/4096, 0x1000, 0x0, &(0x7f0000000340), 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0, 0x0], 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x204, 0x9}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000580)={0x0, 0x0, 0x8200, 0x0, 0x1000}, 0x20) r3 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000240)={0x8199, 0x0, 0x2}) write$P9_RSETATTR(r3, &(0x7f0000000300)={0x7, 0x1b, 0x2}, 0x7) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x11, 0xffffffffffffffff, 0x7) 22:01:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') 22:01:27 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5e2d02718070211a7dfc0833cf32f2d926193d47c97b35b02a49611b1ec7c4daae5117cfcdb8cd261971d1bc6c569fea96f5ecca405bccceb45b7678f267bbc4462f696880abbd720dbe8e7aebb525608228000000000000000000000000000000") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000002c0)=""/210) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180)={0x4}, &(0x7f0000000140)={0x7, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}, {0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:27 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) accept4$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, &(0x7f0000000280)=0x10, 0x800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x78, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @rand_addr=0x20}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x5a, @mcast1, 0x58}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x1, @empty, 0x5}]}, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="0008449003f2"], 0xa) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14, 0x0, 0x7fffffff}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000080)={0x4, 0x2, 0x4, 0x401, 0x1f, 0x8000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x5, 0x0, "808d54ae55ceea4576ecd041bc7e3e661fc71cc4bac3e7234564cab117d38655c9cf795b394999cb47b1d5160ba8b787bebb0c79ca0b7f4fd08178a008517280e126feab8b349c25cf8159976d7b9d78"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair(0xb, 0xa, 0xffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000000c0)=""/87) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) keyctl$session_to_parent(0x12) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101280, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xfffffffffffffbff, 0x800) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0xfffffeb4) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000240)=0x0) capget(&(0x7f00000002c0)={0x19980330, r5}, &(0x7f0000000300)={0x9, 0x6, 0x5, 0x100, 0x81}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:28 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) fstatfs(r0, &(0x7f0000000180)=""/139) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fremovexattr(r1, &(0x7f0000000080)=@random={'system.', '/dev/kvm\x00'}) 22:01:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400000000002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000002c0)="66b9100b00000f323e64360fdcebbaf80c66b8a48aed8f66efbafc0cb000ee0f01b6754c2e0f01c866b9800000c00f326635010000000f3036d9f60fc71cfad13ec2f4"}], 0xaaaaaaaaaaaae26, 0x0, &(0x7f0000000080), 0x1000000000000155) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000200), &(0x7f00000001c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0xf2, 0x8, 0x4, 0x3, 0x1ed, 0x4, 0x20, 0x5, 0x3f, 0x0, 0x2, 0x5fe, 0x1, 0x8, 0x3ff800, 0x3f], 0x0, 0x1}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x47fc6301, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x400000000000000, 0x6, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x40}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) rt_sigtimedwait(&(0x7f0000000300)={0x1e06}, &(0x7f0000000340), &(0x7f0000000380), 0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f00000001c0)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f00000000c0)={0x0, 0x9}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$TCSETSW(r4, 0x5403, &(0x7f00000002c0)={0x3, 0x80000000, 0xca9, 0x100, 0x8, 0x5, 0x8249, 0x5, 0x4, 0x8000, 0x616, 0x2}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x2, {{0xff, 0x3f, 0x1, 0x3, 0x1, 0xffffffffffff8000, 0x5, 0x5}}}, 0x60) 22:01:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:29 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="b905030000b80e000000ba010000000f3066ba4300b000ee3e670f350f18d6c74424009b36535fc74424020ba8dfb6c7442406000000000f01142466ba4000ed660f3880a00008000066baf80cb850391c86ef66bafc0cb8be3a0000ef0fc76ad30f01d1", 0x64}], 0x1, 0x0, &(0x7f00000001c0)=[@cr4, @cstype0={0x4, 0x2}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000000c0)={0x1, 0x9, 0x4, 0x7d456c065ff7bf8e, {}, {0x4, 0x1, 0x800, 0x0, 0x200000, 0x80, "082bd863"}, 0x8, 0x1, @offset, 0x4}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:29 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sysfs$1(0x1, &(0x7f00000000c0)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e24, @local}}, 0x1, 0x62d, 0x7, "f84706c7908ba18162510fa9c12feb50c871e212192bc6b84aef9efc559ed52bc54a96f4acb74a5e4a4e98ccf8868e31d4dcca3a8b03495e2378bdae0e20eeb9332473d8b76859fd7999f83acba341ef"}, 0xd8) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200004000000002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000080), &(0x7f0000000140)={0xfffffffffffffffc, 0x41e49f14, 0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(r2, &(0x7f0000000080)={0x10, 0x6, "5c6dc88274197356"}, 0x208202) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ptrace$setopts(0x4200, r2, 0x2, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r0, 0x1) 22:01:30 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @multicast1}, &(0x7f00000001c0)=0xc) sendmsg$kcm(r0, &(0x7f0000000bc0)={&(0x7f0000000200)=@ll={0x11, 0x1f, r1, 0x1, 0x5}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000280)="e9c8657dd2babb99bd571dde3c9471bb605d5967923883e876d6e9719c0ddb0eac0bc7cae5de7c0f3d20b4cb6d4845747488eaf40470620434d1e1f57c50c34e59271fa79030436fbff92e4b50e8b1cccc96ac2fb472c2b6c471077e35d0a2b26f49bac8ab94b93f364b190c3a72e9b1b2db9d9cabac08406f374f7bdbb2c73f87b63d22b248f4b44228e78472a681b17f947d131c93aa93a73bf77482b46f0846af0778c1a419dd55765f8c92ebfe4803fd128c3137989a63bae8cdd60f56501915833fac046aa04a6e4f4177cdd36b0eb96cc68d5f8600eeddebfc91393325052944d1d1", 0xe5}, {&(0x7f0000000380)="5469da1a101ad9644e8ccd3ebdd148f09484cb26533056acb3e650c51b2ee1d364e5a506e716078af615651394dbbe914958da9b3dd4ba65954b7061966a9f6106f9a1392d4257d0c34ebeff2163c11fdee6064656875b2d1b6999ffec284f89da09", 0x62}, {&(0x7f0000000400)="503fe3760f3b2a9f431b8c7149e27e026a30e458130e67b693b6c96d4334ef3f0635e4fe017f6efb5ab5bb2c3ddeb3019717a4e3d9b9f48ddd246ecbc8", 0x3d}, {&(0x7f0000000440)="3d41ae026378ba0bab8ffa7bd2b48906d5f8915b40c46964e4058da6c067be2ccca30d059c4ddda386efafd1012ea9eadd3a9714fb84a0bd051362d5efbe322bfa8713ff283672f8", 0x48}, {&(0x7f00000004c0)="7901d7a83ef166cba6d95daeb61ae013175a0182222c5e05f2c2a0e249dd55226895f1b2dede045ffe35de51bfe4b61252c9c0830f3eba0f1d6b4668a64a8810c4f0ab0cf473f4ea4057d81c846a8449ba556fff0eafe80d9b5fbfb8d17cb81a83decfb3ac5bd8ec7afe1935652f71bba409f35e410cbb6b6062757cb9b826738191b5dc640f3529acdc8d0ee45bddd9e38e281f1373259141b27ba09f397b2da056b4d0fd1a14e2f0c5cb654c786af3dbe0094cfb460b8c2dcdcebd64f0e2583facbd465a0c8c9ad6220a08ea4f1a4ef4aa1e0471b7a1c527077078dc", 0xdd}, {&(0x7f00000005c0)="feae3e9c8fcf7f1356bf65f9725dc625fbeb0e681cd38eec72b2982f4cc646839a246a99e5f2390fca3d4ae9baec936b066085494fc0a3e66024ed794160ae874e0fce84369135a5b4fa3a628762baaa98c721849ddc27075c10c10f88577f19cd3b969793658fd425a1abf26c10ebd27f143122d9c7de02a4ac1d667b0a6a7226a551003841d4ed37df3090f79bde0c845ef9dfce86c02778473cd707ad20053f6f2f478e98b86f52b02890ab9a8b8a5826989df26c9a2b3e11ef21e9a2ed2632be2a65f3cdd8bbdd", 0xc9}], 0x6, &(0x7f0000000740)=[{0x100, 0x111, 0x7, "d731aec5edc80d9848d9e1265fd4577326f5c6cdbae6b47abc62bc7ffa979af003aa114caa4c06db8b98d628206ea29cfad9356f260b92f1080c339e7ea3c4b47e15d52d60542718f363da9e0fff347871c62ca6260d7034114b642eb3d727a13c7243f7569449e70f3ebaea8b1e4851fe27248d525e46ee5448b5cdfb50da9f3a4202d8dee976118cacc7700c61d8743b03e0b17f159cba54098b6ec1911b788ffc5b13a3d295ee64d456bc70133f9384db015bd4805c1d82cd2827742c9747c7b0d7c2796e4cbe46a27510d7bed2e5be5c5799fcbbbdc073cefff33e8648a7d5db9818ceda33ab507b03"}, {0x100, 0x1, 0x3634, "a77ba1bd3814dcdb731b9d6ae58ec3591f60f5f63c3ceb4165d64be42a1d39c93c51cd3f686b8fc3d4896b4386720d27fc4e1798e40accc39cdf3720300529dfbf1ac0f63b939433ddac55d60f6087bf925ec0049c99b7a7a543e03b7ad9be1bf3d36c269a560bc0a63f94ea0b17efc974be08ab89bf63c2775e7d4ce2a5ae98dbb95cbf5b43c00d7906979c6a7af910ed0386525ccbd0edf6f9a7fc4a3baf9c0d77ba2f8de0f0c4e6ed9b10fd455b1f5478742454b4ca2b42cc4745ce906601f5c5599f0c30b625f3a8c97b9c352ee46c919cac5d06613cfcc1ea3a49db29f6560ec4faaeb4e5da42cf1e67"}, {0x98, 0x13b, 0x100000000, "8b85dfc5062a65ad260c53efe9fb87a07caa7ef6e1124dcda2f67ae9ca12534b2d61806ccfdd7d59d4c4c2fd12baad1322ecd83d3f09ac8114ce0024fe1584b2fbee20fe988023e6b48b51a4f801aece5809d3f250117d4526ea086c50118fc067e14efc09e6d4efa117f1848fd85309ce03887107f4d5facbfaf2ca32b66c0c4ed1bf91ac2b"}, {0xa0, 0x111, 0x0, "aa2798e8813a30b2e17d2dfddfbbe7ae75bea7fd6b011c20a205f6217f4e02cc2608507254a3ffe716ca2fc159628a1393c21e6e7a6d6ab9a627fc7b56069d85c39dd91777763fb0afe5be5482b54c17361bdae323832c225f98fd38a69b7eff99c923bfedb5a31e7fd15c862820de23809d7cbd0d8fe1181d2527a11ca419288a2a5e1ace2ada8122"}, {0x88, 0x0, 0x3, "fd069c78af3a7442ce8dc1b07aea15c59cae3eb372538e319297a8bb6e11470fdeaa98b10d089fbf9a16a8f9d9ae9d80d622cc4f14835673c572a87f7b18dc42e478bf9accb23b7e3bc6e4e06baefaa5f5a5a81c6adbca2bde0233ea65233833eb3d51ae59c11563378ab59ebc21b092c1dee78e"}, {0x40, 0x12f, 0x8, "c2c74055f1a81d11c231bd683c85841f2fbdfe60dd243e9eadc82592e307a0e10e8d48766b0eb0213b81ffa21f"}, {0x78, 0x0, 0x0, "30e75f3dcd641bd1a54287b0532f9c6f0b297f62fbbbe4b3a195d3f41087b375bb63cd259c9525fbe304d35bfb2d5e4d0cb14c4a0e0d7a347ee3d8dd6207553d72daf2cc5e71606d58bac51bc3ef34212e4ff072da1c8e787faa2ceb09094be6d24830ca"}], 0x478, 0x20000800}, 0x4000000) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) ioprio_set$pid(0x1, r3, 0x44) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) fcntl$dupfd(r4, 0x0, r2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x24240) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000040)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8400, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x100000000}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}], 0x4}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = memfd_create(&(0x7f0000000080)='keyringnodev\x00', 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="040000005cb387ad8028a6d9251a8d192bf6f1acd547881ae4e1c4a68565b493ebff72fec2385732f2ceacb8cf7150be994b2acd4bdda3c58a7b842689ea9cd856ad81bc4ea22be61d2c2359e94d7a806bcf598ecd215295aa41cc44af2aeeb06be38dda0f3b11b3cfac78d8227b29e6450588c3c935f45126f4a8ca17256d9b5afae0e0f49929f7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x14) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000300)=""/89, 0x59) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000440)={0x0, 0x0}) setsockopt$inet6_tcp_int(r3, 0x6, 0x37, &(0x7f0000000500)=0x80000001, 0x4) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000004c0)={r4, r5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) ioctl(r1, 0x800, &(0x7f00000000c0)="9f2563b0337471603a22609c28f7b4c1a963c7b45ca3071b9486c1db59d2e7995431f82490f634b7dc5b2662758599c4af8feedc14ee987945240c297c5a5adad6e3635b89ca236e1d9eb3bf7667b1e1f85573b207e8fa15fcb3af2012d8be9a1792267d12424c28a466d31b39a3d24f7e") 22:01:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x9) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @multicast1}, 0xffffff40) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001640)={0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:31 executing program 5: r0 = memfd_create(&(0x7f0000000180)=']vboxnet1\x00', 0x2) write$P9_RXATTRWALK(r0, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0xffff}, 0xf) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x97c, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)=0x1) 22:01:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400000004) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) sendmsg$rds(r3, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/172, 0xac}, {&(0x7f00000001c0)=""/174, 0xae}, {&(0x7f00000002c0)=""/217, 0xd9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/60, 0x3c}, {&(0x7f00000014c0)=""/11, 0xb}], 0x6, &(0x7f0000002e00)=[@cswp={0x58, 0x114, 0x7, {{0x1, 0x1200000000}, &(0x7f0000001580)=0x3, &(0x7f00000015c0), 0x9cf, 0x1, 0x7, 0x2, 0x76, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x54aafebb, 0x2126}, &(0x7f0000001600)=0xfffffffffffffbff, &(0x7f0000001680)=0xf6, 0xa4b, 0x1, 0xffffffff, 0x4, 0x40, 0x4}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1, 0x400}, &(0x7f00000016c0)=0x7, &(0x7f0000001700)=0x903f, 0x6, 0x200, 0x81, 0x0, 0x2, 0x2}}, @rdma_args={0x48, 0x114, 0x1, {{0x10001, 0x3}, {&(0x7f0000001740)=""/139, 0x8b}, &(0x7f0000002cc0)=[{&(0x7f0000001800)=""/10, 0xa}, {&(0x7f0000001840)=""/10, 0xa}, {&(0x7f0000001880)=""/196, 0xc4}, {&(0x7f0000001980)=""/246, 0xf6}, {&(0x7f0000001a80)=""/62, 0x3e}, {&(0x7f0000001ac0)=""/126, 0x7e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/74, 0x4a}, {&(0x7f0000002bc0)=""/248, 0xf8}], 0x9, 0x7}}, @cswp={0x58, 0x114, 0x7, {{0x6c, 0x2}, &(0x7f0000002d80)=0xfffffffffffffff7, &(0x7f0000002dc0)=0x2, 0x80000000, 0x2, 0x10000, 0x4, 0x11, 0x100000000}}], 0x1a8, 0x1}, 0x20000000) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r3, 0x3ff, 0x18}, 0xc) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:01:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:01:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_targets\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000000c0)={0x81, 0x38414262, 0x0, @discrete={0x4661, 0x1}}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x100000000, 0x4, 0xb70, 0x9, 0x4, 0x5, 0x3, 0x9, 0x255, 0x0, 0x8001, 0x2, 0x2, 0xa5, 0xff, 0x3], 0x104000, 0x84100}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x80000000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r5, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:31 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2}, 0x10013) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x9f, 0x40000000000000, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f00000000c0)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="2aa5ec49541da73af57e979b06f45281f27122617e1ff93a2d55f7", 0x1b, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f00000004c0)="a53851858630e87cebc480be54a9460bf47e24a423457f3a2b1aa615a91b0c9f51ff78827dbb77fcb17d35064997b4e907499855600268f395bb75d0f7f13d25c86849da404600788818b9499b7da1ef", 0x50, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r3, &(0x7f00000002c0)=[{&(0x7f0000000240)="3f91b50b4161326c3ea5c5eb43620cef22a6f88349bf", 0x16}], 0x1, r4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c54473) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x4, 0x0, 0x5}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x8b7, 0x6, 0x6, 0x400, 0x1, 0x5, 0x18000000000000, 0x6, 0x3, 0x101, 0x5, 0x7e}, {0x401, 0x80000001, 0x1, 0x2, 0x9, 0x0, 0xfff, 0x1321, 0x4, 0x3, 0x4, 0x100, 0xaef}, {0x0, 0x0, 0xffffffffffffffff, 0x9, 0xff, 0x100000001, 0x6f, 0x4, 0x3d, 0x16, 0xe7b, 0x743, 0x1}], 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:32 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @local}, 0xc) mprotect(&(0x7f0000002000/0x14000)=nil, 0x14000, 0x1000001) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000000c0)={0x2, 0x10000, 0x8cc}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x8b7, 0x6, 0x6, 0x400, 0x1, 0x5, 0x18000000000000, 0x6, 0x3, 0x101, 0x5, 0x7e}, {0x401, 0x80000001, 0x1, 0x2, 0x9, 0x0, 0xfff, 0x1321, 0x4, 0x3, 0x4, 0x100, 0xaef}, {0x0, 0x0, 0xffffffffffffffff, 0x9, 0xff, 0x100000001, 0x6f, 0x4, 0x3d, 0x16, 0xe7b, 0x743, 0x1}], 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000140)=0x1, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000020000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400002, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/148, &(0x7f0000000200)=0x94) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000000c0)={0x2, 0x10000, 0x8cc}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:33 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000300)={0x2f, 0x37, 0x1, {0x3, 0x1, 0x7, r3, 0x11, '/dev/dlm-monitor\x00'}}, 0x2f) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000240)={{0x3, 0x1, 0x3f, 0x3, 0x81}, 0x10001, 0x7}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000200)={r4, &(0x7f0000000180)=""/124}) 22:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x2, 0x2, 0x3, '\x00', 0x200}, 0x1, 0x448, 0xfffffffffffffffd, r4, 0x7, 0xfffffffffffff801, 'syz0\x00', &(0x7f00000001c0)=['\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '&selfvmnet1ppp1],systemnodev@^wlan1\'\x00'], 0x53, [], [0x7, 0x4a, 0x1c9, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) ptrace$peekuser(0x3, r5, 0x7671) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 891.718990] QAT: Invalid ioctl 22:01:33 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x101000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="260f070fc768e7260fc71e00001a4ade0f2cf466b8000000800f23c00f21f86635000002000f23f866b9800000c00f326635000400000f302e660f2dbd0665d9e4830800", 0x44}], 0x1, 0x60, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x6, 0x0, 0x5, 0x0, 0xebe, 0x0, 0x3d6}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:33 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x76d59feb, 0x800) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@mcast1, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x30, 0x1d, 0x0, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x0, r3, 0xe1, 0x38, 0xd}, [@NDA_SRC_VNI={0x8, 0xb, 0x4000000000000}, @NDA_LLADDR={0xc, 0x2, @random="1ca6cb428a0d"}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x80000000) socketpair$inet6(0xa, 0xf, 0x4, &(0x7f0000000080)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:34 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101000, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='/dev/kvm\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x1, @remote, 0x7f}], 0x1c) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f00000000c0)=0xfffffffffffffff7) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x1) sendmmsg$alg(r3, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="7f952368717b29bc703ff7c971f9ae03d9084477e5047a19ff46ccfa5cd64c88103ce95b86574acec2124bfaad9bd795f7e3adfcf4ed94ba85984db9dc665b7bef1924bec6bb91e1bd287a6d1a02400f573705a51b5c2f0570c97fb69261548549f87f2375f0b16195c2ca081eaa77a3b3d80c12742d4bed98d1e511d6bb516a689a0288d3e3c8b16fcc36aaf8150257523fb5e738c2ae491f8dce8f9338b246d25d239a88809c34e6861f5684246d7ed7890d839c63537d01694290c0364597f966d7c750c0d8060957fefa1f4eb8a5ffa4bb8f", 0xd4}, {&(0x7f0000000100)="fe0aae493a0d42c476df6c0535b69949181f42b615b317bc35b916e8e50df7d3e7227c968940", 0x26}], 0x2, &(0x7f0000000300)=[@assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}], 0x30}, {0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)="cf7bbe9f7a", 0x5}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="9c2539b9e6727ed1f1eba3150bac91aa4d395ca8b3c1502ff0b08bf9ec2eebdc16d6cd787aada6f22c39c6495c220b14a4b08646eda27396d8c17ade219bc09ea56b9b7c1ecc77343644b25469034a47ceadec83368a927dfe43d9ce2945396a9173cdefbc77cca0c8ba9f851bbd9e6acee677d5587935b606d47cb191b24bff82b40d10d40f9dbd", 0x88}], 0x3, &(0x7f0000000500)=[@iv={0xd0, 0x117, 0x2, 0xba, "85e19605c6aced376a4a0d32858d0d3d2161a14a2b992721134acc4da9816d50c5483ff6862563833c7e28023fcf4bc1dd878aa6f97a16198426cad4f28e5b14f83b19bd66bab07a957c8bb207b9d8240f6f0eacee64f310f6d687c85a8ecaed9eac468656de0c6a23faff3322be162bebed7e56b4d1e98cad6bcef3465bfc0042a5da04987ba3e01f741bc469d879068048b21eae6fce9dfa90252f36e38d15a876310c8cbb4586cba8074052c3d5229ba924568405db110be5"}, @assoc={0x18, 0x117, 0x4, 0x80000001}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xc0, 0x117, 0x2, 0xa7, "1d1b36fcbf1fe618d448129be17540e6056808c5d26973c18d5d74241d69767bd1296167ef7d37fb7197b639da0b1f6602c2c46547dab4b919c8f61a79a3711842ea8b10a46c5ae03bbf941a4fd8453f0c19eddf7234348878173a425253629b039060efc0650c0f62f1b4af9b816cd59d8cfe4bbacb01bde9781e111c2aa38c74cc043917d4141dfd27e7ee3ff87b93947b2bc6ed0194923adb465bf70c7d5ee28c1d4f44e431"}], 0x1f0, 0x800}], 0x2, 0x48000) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x1}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x400000000000000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:34 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip_vti0\x00', 0x1}, 0x18) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000140)=0x1, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 892.696755] IPVS: sync thread started: state = MASTER, mcast_ifn = ip_vti0, syncid = 1, id = 0 22:01:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200040, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f00000000c0)={0x10000000, 0x2, 0x3b}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:34 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000100)={0x7d1, 0x7fff, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x0, 0x10000, 0xde, 0x5, 0x6}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x94, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x77}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4c000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:35 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80000, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x1, 0x1, [0x4]}, &(0x7f0000000180)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @rand_addr=0x1aaf}}}, 0x84) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2e, &(0x7f0000000280)=""/145, &(0x7f0000695ffc)=0x63) 22:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x400) write$FUSE_INIT(r3, &(0x7f00000004c0)={0x50, 0xffffffffffffffff, 0x2, {0x7, 0x1c, 0xfffffffffffff001, 0x10020, 0x9, 0x81, 0x7ff, 0x8000}}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x8000) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000002c0)={0x5, 0x9, [], {0x0, @bt={0x7, 0x8, 0x0, 0x2, 0x2, 0x7, 0x10001, 0x80000001, 0xffff, 0x7, 0x100, 0x6, 0x9, 0x100, 0x1, 0x30}}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0xf1b4, 0x0, 0x2, 0x5}) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000540)="baf80c66b8e8a6b18866efbafc0cb000ee66f30f2093794266b9fc03000066b80200000066ba000000000f300f300f01bf0a00670f01cf0fc79f2600660fe92e0e002e0f01ca", 0x46}], 0x1, 0x10, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r5, 0x40106437, &(0x7f00000001c0)={r6, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xffffffeb) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6052, 0x1) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f0000000180)=""/227) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000a) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x4, 0x7414f52161875b9d) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000100), &(0x7f00000001c0)=0x10) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r1, 0x2, 0x0, r1}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:35 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x81}, &(0x7f0000000180)=0x8) ioctl$TCXONC(r0, 0x540a, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x100000001}, &(0x7f00000002c0)=0x8) timer_create(0x2, &(0x7f0000001580)={0x0, 0x22, 0x6, @thr={&(0x7f0000000480)="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", &(0x7f0000001480)="be1ecc934e22edda9447a363eb17df5c0c18988f5ad758dc578de39f26e77ef1cfb4d5ed722ecb038ba2c992404fcad507773ea43cebcceea85582fa0fbd06fef1116e374de2fee92b5fea1eabdbc8d778837ffdff071f554db626170b937875eeab06dc15ba40650e09f62ad15344b533dc02ef8bd359a4661cdbbbb8937b8f94e10e2f61e137837680511e6248e946103e9ced633eed258e9b88c6ac55b264726006ae02eb47d793a40b3c246efb8d9a67771b881375eb1b39ede9756cd20b342e9b"}}, &(0x7f00000015c0)) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x4000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) epoll_create(0x65) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x20400) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000001600)={{0xfff, 0xffffffff80000001, 0x4, 0x7, 0x2, 0x2}, 0x0, 0x0, 0xad, 0x3f, 0x3f, "1ada1e5df84910322c106bf57dbb859b5fe629de7489c54edb1a036c0c13cde1dd05253a205700e88036d4825811a32ae950610ea9474d0b94377a08b0bdf57b178c303e2462dd2b313664c9e83f5dd980d70491b5d3ae670e60485a5a8bb677f23986d53e8cbae4b216d3da7cb85022299012c6f4341d40dfabf57f065f4a6b"}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x7) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = getpgrp(0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r7 = getpgid(0x0) fchmod(r3, 0x42) kcmp(r6, r7, 0x4, r3, r3) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000400)=@assoc_value, &(0x7f0000000440)=0x8) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'NETMAP\x00'}, &(0x7f0000000340)=0x1e) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r5, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x9a, 0x8001}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x1, [0x0]}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 893.842606] Unknown ioctl 21514 22:01:36 executing program 2 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:36 executing program 0 (fault-call:10 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) 22:01:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x40000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x6}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x0, 0x0, &(0x7f0000000040), 0x1e40259670de9ab) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x1, 0x86ba}, &(0x7f0000000100)=0x10) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000200)={@remote, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x9, @loopback, 0x8}, {0xa, 0x4e21, 0x100000000, @remote, 0x1}, 0x5a, [0x5, 0x6, 0x8, 0xfff, 0x80000000, 0x0, 0x9, 0x3]}, 0x5c) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r3 = accept(r0, &(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000003c0)=0x80) getsockopt$inet_buf(r3, 0x0, 0x3d, &(0x7f0000000580)=""/145, &(0x7f0000695ffc)=0x91) 22:01:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(0xffffffffffffff9c, 0x4040ae77, &(0x7f0000001640)={0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) [ 894.956122] FAULT_INJECTION: forcing a failure. [ 894.956122] name failslab, interval 1, probability 0, space 0, times 0 [ 894.967812] CPU: 0 PID: 28732 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #90 [ 894.975185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 894.977590] Call Trace: [ 894.977590] dump_stack+0x32d/0x480 [ 894.977590] ? __should_failslab+0x278/0x2a0 [ 894.977590] should_fail+0x11e5/0x13c0 [ 894.977590] __should_failslab+0x278/0x2a0 [ 894.977590] should_failslab+0x29/0x70 [ 894.977590] __kmalloc+0xcf/0x4d0 [ 895.009354] ? kvm_uevent_notify_change+0x28d/0x9e0 [ 895.009354] kvm_uevent_notify_change+0x28d/0x9e0 [ 895.009354] kvm_put_kvm+0x103/0x1d00 [ 895.009354] ? up_write+0x64/0xc0 [ 895.009354] kvm_vcpu_release+0xad/0x100 [ 895.009354] ? kvm_vcpu_mmap+0x80/0x80 [ 895.009354] __fput+0x4d8/0xdf0 [ 895.009354] ? fput+0x420/0x420 [ 895.009354] ____fput+0x37/0x40 [ 895.009354] task_work_run+0x48e/0x520 [ 895.009354] get_signal+0x21c6/0x2330 [ 895.009354] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 895.009354] ? INIT_S64+0xd/0x30 [ 895.009354] ? __msan_poison_alloca+0x1e0/0x270 [ 895.009354] ? do_signal+0x1dd/0x2fc0 [ 895.009354] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 895.009354] do_signal+0x1f3/0x2fc0 [ 895.009354] ? kick_process+0x60/0x1a0 [ 895.009354] ? kmsan_set_origin+0x7f/0x100 [ 895.009354] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 895.009354] prepare_exit_to_usermode+0x2c9/0x4c0 [ 895.009354] syscall_return_slowpath+0xed/0x730 [ 895.009354] do_syscall_64+0xf5/0x110 [ 895.009354] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 895.009354] RIP: 0033:0x457569 [ 895.009354] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 895.009354] RSP: 002b:00007f232f57ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 895.009354] RAX: fffffffffffffffc RBX: 00007f232f57ac90 RCX: 0000000000457569 [ 895.009354] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 895.009354] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 895.009354] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f232f57b6d4 [ 895.009354] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000008 22:01:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x100, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000002c0)=""/249) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000001c0)=0x20) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:01:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x8840) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000100)={0x5, &(0x7f0000001480)=""/4096, &(0x7f0000000480)=[{0x5, 0xfffffffffffffe73, 0x85e2, &(0x7f0000000180)=""/236}, {0x100, 0x41, 0x0, &(0x7f0000000280)=""/65}, {0x1000000000000000, 0x23, 0x0, &(0x7f0000000500)=""/35}, {0x1d, 0xeb, 0x1, &(0x7f0000000340)=""/235}, {0x9, 0x27, 0x8, &(0x7f0000000440)=""/47}]}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000001c0)) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1000, 0x94000) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000100)=0x36ae) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x84000, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f00000001c0)=0x3) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x101000, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) capset(&(0x7f0000000180)={0x0, r3}, &(0x7f0000000140)={0x0, 0x41e49f14}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000001c0)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0x3f}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f00000000c0)=0x10000, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffff9c, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000200)={[{0xfffffffffffffff7, 0x4, 0x8, 0x240, 0x4, 0x8, 0x68d, 0x8000, 0x7, 0x2, 0x1000, 0x4, 0x4}, {0x0, 0x6, 0x0, 0x7ff, 0x81c, 0x3, 0x80, 0x6, 0x10001, 0x983, 0x65, 0x10001, 0x80}, {0x6, 0x8, 0x28, 0xffff, 0x9, 0xa0, 0x4, 0x40, 0x800, 0x8, 0x401, 0x6, 0x2}]}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:38 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback}, 0xc) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = dup2(r1, r1) fanotify_mark(r2, 0x20, 0x40000000, r3, &(0x7f0000000100)='./file0\x00') mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x200000a) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0xaaaaaaaaaaaacd8, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getpeername$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000100)={0x10, 0x4, 0x1}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)={0xf9}) ioctl$KVM_RUN(r3, 0xae80, 0x0) eventfd2(0x80000001, 0x80001) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f00000001c0)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000002c0)={r5, 0xd0bf}, &(0x7f0000000300)=0x8) 22:01:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000280)=@routing={0x3f, 0x8, 0x1, 0x101, 0x0, [@mcast2, @empty, @loopback, @dev={0xfe, 0x80, [], 0x19}]}, 0x48) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@empty, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={r2, @dev={0xac, 0x14, 0x14, 0xb}}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x3b3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000180)="d35461efee355583ba38835051a369c3664c10f4568c7a1df153d9517f861345dfcd7154db0da066f050cb11b4200779cf884b0d0856ace99b472d969c3776b8e6b69f023dabe1d4ce4b816dba958d64c367fd56402ecda5") 22:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="e28150bea136b06e33a06f483fbb9edb14ca00615ab83dbac0776d8e5ae4e15435a0f18daa9a197d51804d82b1", 0x2d}], 0x1, 0x0) 22:01:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.redirect\x00', &(0x7f0000000e80)='./file0\x00', 0x8, 0x2) recvmmsg(r3, &(0x7f0000008ec0)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1, 0x0, 0x0, 0x3eda56db}, 0x7e3}, {{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000340)=[{&(0x7f00000004c0)=""/233, 0xe9}, {&(0x7f00000005c0)=""/134, 0x86}], 0x2, &(0x7f0000000680)=""/183, 0xb7, 0x299}, 0x8}, {{&(0x7f0000009100)=@pptp, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000440)=""/51, 0x33}, {&(0x7f0000000900)=""/129, 0x81}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000009c0)=""/103, 0x67}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000000a40)=""/104, 0x68}], 0xa, &(0x7f0000000b80)=""/106, 0x6a, 0x4}, 0x9}, {{&(0x7f0000000c00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c80)=""/52, 0x34}], 0x1, &(0x7f0000000d00)=""/141, 0x8d, 0x7ff}, 0x2}, {{&(0x7f0000000dc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000e40)=""/52, 0x34}, {&(0x7f0000000e80)}, {&(0x7f0000000ec0)=""/159, 0x9f}, {&(0x7f0000009180)=""/133, 0x85}, {&(0x7f0000001040)=""/206, 0xce}, {&(0x7f0000001140)=""/115, 0x73}, {&(0x7f00000011c0)=""/187, 0xbb}], 0x7, &(0x7f0000001300)=""/72, 0x48, 0x80000000}, 0x4}, {{&(0x7f0000001380)=@ll, 0x80, &(0x7f0000001500)=[{&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/4096, 0x1000}, {&(0x7f0000001480)=""/77, 0x4d}], 0x4, 0x0, 0x0, 0xfffffffffffffe01}, 0x3}, {{&(0x7f0000001540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007700)=[{&(0x7f0000006680)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000007680)=""/116, 0x74}, {&(0x7f0000001600)=""/43, 0x2b}], 0x4, &(0x7f0000007740)=""/8, 0x8, 0x6}, 0x7}, {{0x0, 0x0, &(0x7f0000008d40)=[{&(0x7f0000007780)=""/192, 0xc0}, {&(0x7f0000007840)=""/4096, 0x1000}, {&(0x7f0000008840)=""/197, 0xc5}, {&(0x7f0000008940)=""/139, 0x8b}, {&(0x7f0000008a00)=""/79, 0x4f}, {&(0x7f0000008a80)=""/130, 0x82}, {&(0x7f0000008b40)=""/157, 0x9d}, {&(0x7f0000008c00)=""/125, 0x7d}, {&(0x7f0000008c80)=""/95, 0x5f}, {&(0x7f0000008d00)=""/51, 0x10}], 0xa, &(0x7f0000008e00)=""/186, 0xba, 0x7fffffff}, 0x1}], 0x8, 0x0, &(0x7f00000090c0)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x1}, {0x1, 0x0, 0x6, 0x3, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getcwd(&(0x7f0000000f80)=""/168, 0xa8) 22:01:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x81, 0x100}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8400, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f00000000c0)={0x1, 0x80}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x100, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:40 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x78) 22:01:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x81, 0x3}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 22:01:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x8000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x1, 0x6, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x202000, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000000c0)=0x6, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) write$P9_RLOCK(r3, &(0x7f00000001c0)={0x8, 0x35, 0x2, 0x1}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) write$P9_RRENAME(r2, &(0x7f0000000200)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0xa000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:40 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x30000) ioctl$KDADDIO(r2, 0x4b34, 0x8) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x5, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="6e5b2b6b8d284fa3dd580c0874064852", 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000001c0)=""/146) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0xaaaaaaaaaaaacc1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x4, 0x80001, 0x1000) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000280)=0x10001, &(0x7f00000002c0)=0x2) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0x3, 0x1, 'client0\x00', 0x2, "558b08e87f07e4a5", "a34c5d9690fb6e97f72201f36c584744a391ce4e4cc87b346283ff5b75ed59ff", 0x3, 0x5}) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x8000, 0x47, 0x6}) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000300)={0x3, 0x7, {0x53, 0x101, 0x1, {0x3, 0x5}, {0x5, 0x401}, @ramp={0x1000, 0xfffffffffffffffc, {0xffffffff, 0x8, 0xfffffffffffff8d7}}}, {0x56, 0x0, 0x6, {0x80000001}, {0x8, 0x5}, @const={0xffffffff, {0x7, 0x2, 0x99dd, 0x6}}}}) 22:01:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f16}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x2f2, 0x200001) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f00000004c0)={0x0, "c7e64440704d1f6ae3ac9c45aef0e7747f5b4f85aa729c8aaae4c7ba80e13cb4", 0x2, 0x9, 0x80000001, 0x2, 0x8}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000440)=0x0) ptrace(0x18, r4) r5 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x4, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1b, &(0x7f0000000740)=""/198, &(0x7f0000000380)=0xffffffffffffff61) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x9, 0x400041) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x12bf, 0x4) ioctl$UI_DEV_DESTROY(r3, 0x5502) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = getgid() getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r4, r3, 0x0, 0x1, &(0x7f0000000600)='\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)=r9, 0x4) setregid(r7, r8) 22:01:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x200, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x4960}, 0x28, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0xfffffffffffffffe, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x60c080, 0x0) r3 = inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x1) inotify_rm_watch(r2, r3) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:01:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) getcwd(&(0x7f0000000080)=""/176, 0xb0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20002, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1d8, 0xd, 0x5, 0x400, 0x70bd27, 0x25dfdbfb, {0x2, 0x0, 0x3}, [@typed={0x4, 0x46}, @nested={0xe0, 0x82, [@generic="d838f7d1e3962bb7ff3baf2fc60bc707b22c2a3409963cf1a411233fc00abef4a45830eb8f4e71d566d8cda3c6f0e4ada3b9608d445d911ae8ee6d82fd22a943a8fb624f91fc9c46412eda04582213f86bba3352854a6413e007eb67a9b8b672cbd6227ef07d9cfa253d7f580676ae9a03a5d1853fb11ce2a8e5fe9750817ad0b8b8d44cd8ee9ceee7549fbf4b337d590ca88dc0882708d5e735624e76ddbf", @generic="9de44b80c187cab04e87beb9d09ebf6326197633e65c5e3fabd7c169b7f9f95f1a675b4fcb0e02cf5bca14db308025b0ff543c", @typed={0x8, 0x4e, @pid=r1}]}, @typed={0xe0, 0x59, @binary="a2fd489fe85e8c86ceb96015ab22df37eba00925a4f5df312b9ff3bb50b794129675cde2d2a9fa3cabcd01a859463a1179a7c1e73ffe3f01a4078a27bb18fbca2eb13455628825cda62c616e7a6c6e8d7b727ab35c58e91bebbb4abebfccddd8c7a5f3c291f6b344098f481b1f45cd468ec1952b4ff2f9a6da4e9d8948c0c18e31abba91b67264e387034fcb56d881e4591f827a4f431479539f28f70ec55d283c6dbeba14c43fd6cbf7849e0a2fcaa404223ceb27e0c15e8c511abfacfc0b360adad77a7de0c8bb197f4927f749a8cebc0b2decc4f49b5929ed98ba"}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4000080}, 0x44) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socket$pppoe(0x18, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r3, &(0x7f0000000240), 0x1ff) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x175) 22:01:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgid(0x0) capset(&(0x7f00000002c0)={0x200f1526, r3}, &(0x7f0000000240)={0x0, 0x41e49f14, 0x0, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x3) 22:01:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x1, r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x3) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:01:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video2\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xb8103, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 900.795732] input: syz1 as /devices/virtual/input/input13 22:01:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)={0x0, 0x3000, 0x100000001, 0x7, 0x1}) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x6, 0x10000) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f00000000c0)={0x0, 0x7ba141a6, {0xe80000000000, 0x9, 0x6, 0x2b}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180)={0xfeffffeffffffffe}, &(0x7f0000000140)={0x0, 0x41e49f16, 0x100000000000000, 0x8009}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x5) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 900.938365] input: syz1 as /devices/virtual/input/input14 22:01:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f00000000c0)={0x2, 0x40, 0x1000, 0x7ff, 0x0, 0xfffffffffffffffa}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000010000/0x3000)=nil) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:43 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/61, &(0x7f0000000180)=0x3d) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x8000000}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8003, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7ff, 0x2) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x7f) 22:01:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f00000001c0)={0xfff, 0x49b0, 0x10000, [], &(0x7f0000000100)=0x5}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0xc001, 0x0) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000240)=0x1, 0x4) 22:01:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) r3 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@in={0x2, 0x0, @dev}, &(0x7f0000000100)=0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000440)={0x6, &(0x7f0000000380)=[0x227f, 0x1ff, 0x7, 0xf7, 0x7fff, 0x7fffffff]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000300)={@local, 0x0}, &(0x7f0000000340)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000600)={@local, @broadcast, 0x0}, &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000900)={'vcan0\x00', 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004d80)=[{{&(0x7f0000000940)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000009c0)=""/192, 0xc0}, {&(0x7f0000000a80)=""/200, 0xc8}, {&(0x7f0000000b80)=""/34, 0x22}], 0x3, &(0x7f0000000c00)=""/197, 0xc5, 0x7f}, 0x5}, {{&(0x7f0000000d00)=@nfc_llcp, 0x80, &(0x7f0000001340)=[{&(0x7f0000000d80)=""/243, 0xf3}, {&(0x7f0000000e80)=""/68, 0x44}, {&(0x7f0000000f00)=""/68, 0x44}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/179, 0xb3}, {&(0x7f0000001040)=""/237, 0xed}, {&(0x7f0000001140)=""/169, 0xa9}, {&(0x7f0000001200)=""/153, 0x99}, {&(0x7f00000012c0)=""/105, 0x69}], 0x9, &(0x7f0000001400)=""/105, 0x69}, 0xa7a8}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)=""/172, 0xac}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000001540)=""/52, 0x34}], 0x3, &(0x7f0000003680)=""/194, 0xc2, 0x80000001}, 0x172b}, {{&(0x7f00000015c0)=@ax25, 0x80, &(0x7f0000004780)=[{&(0x7f0000003780)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x8001}, 0x2}, {{&(0x7f00000047c0)=@alg, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004840)=""/73, 0x49}, {&(0x7f00000048c0)=""/161, 0xa1}, {&(0x7f0000004980)=""/76, 0x4c}], 0x3, &(0x7f0000004a40)=""/137, 0x89, 0x8}, 0x5}, {{0x0, 0x0, &(0x7f0000004cc0)=[{&(0x7f0000004b00)=""/227, 0xe3}, {&(0x7f0000004c00)=""/154, 0x9a}], 0x2, &(0x7f0000004d00)=""/99, 0x63, 0x1}, 0x4}], 0x6, 0x0, &(0x7f0000004f00)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006040)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000006380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006340)={&(0x7f0000006080)={0x298, r4, 0x400, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x130, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}]}}, {{0x8, 0x1, r12}, {0xc4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x298}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_SECCOMP(0x15) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)=""/11) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$P9_RAUTH(r3, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x8, 0x2, 0x3}}, 0x14) remap_file_pages(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000004, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:44 executing program 5: r0 = socket$inet6(0xa, 0x801, 0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000300)=""/189) r2 = socket(0x3, 0x6, 0xffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x401}}, 0x5, 0xaba, 0x358, 0x8001, 0x44}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="46000000be10db5a309fab178a0458b8fb98b32ccb5d55245e89c4afa31584c73e625b622de14c3c7cebcd0c196b81417ae5efe522a90e77e66c77d3f196c2e8cf7fd7c5ed54d7bb1913"], &(0x7f0000000100)=0x4e) 22:01:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) fdatasync(r0) 22:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xfffffffffffffff9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x8001, 0x208, 0x4cee, 0x3, 0x6, 0x80, 0x3, r4}, &(0x7f0000000200)=0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x43f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2200, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000440)=ANY=[@ANYRES64=r3, @ANYBLOB="863831e188e705be6983cc8ff0e1fdb94cdc63028c384eb99ac57a4211c10bfaafaf223ff2a28d1b18b95c4e8ddf5da1517c696574e7913f3f4efbae50ff9ae74b24dc87772361371080bbf143cad4d50b84aaca40fd39f8252db2308bc75b6e3fbfa3d76174180d9db2feb322a00c17d5df1fd55f1704", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=r1], @ANYBLOB="b544086f3012d94280102e4a90c2fa3601781e391f2b80015147042eb99355b9a1f12eafafb6dec65f4b0638ba517138b39dc3c3ab88114ae127429132fdd62a2bbc21d8aa75daa374f7522a2f19b7017398157f6ca665fd7657334f6df280d182f55ca0cef7772a9c09e20cfc1a7c3450da9b31a1ffad389d8fb9f8c2f33b9361fd", @ANYRESOCT=r2, @ANYRESDEC=r0], 0x6) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x100000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000200)={0x1, "e9ec47cb060f1afaa54802a9e38cf2597ea49310aeb365fba308e0cfd6dc5ec3", 0x2, 0x1}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 22:01:45 executing program 5: r0 = socket$inet6(0xa, 0x200000000803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000100), &(0x7f0000000140)={0xfffffffffffffffd, 0x41e49f14, 0x0, 0x0, 0x1000000000000}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x48040) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f00000001c0)={0x2, 0x400}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xc0, 0x0) memfd_create(&(0x7f0000000380)="73797374068f2106ef6d5f753a6f626a6563745f723a6574635f619da6617365735f743a733000", 0x5) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)="73797374068f2106ef6d5f753a6f626a6563745f723a6574635f619da6617365735f743a733000", 0x27, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x225200000000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x24000000) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x3, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 22:01:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mincore(&(0x7f0000001000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/72) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x28, &(0x7f0000000300)=""/145, &(0x7f0000000100)=0x414) 22:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r1, 0x80000) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000001c0)=0xffffffff) r4 = memfd_create(&(0x7f0000000080)='mime_type!lo\x00', 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e676cbb40000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) 22:01:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={r4, 0x8}, &(0x7f00000002c0)=0x8) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:46 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001640)={0x7f}) ioctl$KVM_RUN(r1, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000006c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x8080000}, @in6={0xa, 0x4e24, 0xb587, @local, 0xd4fd}], 0x58) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x201) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000001c0)=0x48, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r5, 0x3}}, 0x18) 22:01:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000004c0)={0x1, 0xa, 0x1e, "c75d8bd5a878c9166df7bf2fcd8a32726f38683a33217f0b44ab57d5991cc90fd9755ddd584de13d5e8aaf369b34e10803c08b8757a7eba0f98733a6", 0x3c, "6cf4942144262bbdbde44defcae33f0e8fe41c461215a36d5fb50c3b646c6bf743cb5491535972f87ee92a51465a3944e0a517b1e7c7774338f102d0", 0xd0}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) signalfd(r2, &(0x7f0000000300)={0xffffffffffffffff}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x9, 0x401}, &(0x7f00000000c0)=0x90) 22:01:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x4, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000200)={0x0, 0x7}) capset(&(0x7f0000000180)={0x399f1336}, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10402, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) 22:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0xb, r3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x2, @mcast1, 0x1}, 0x1c) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000080)={0xa41, 0xa000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0x80, &(0x7f00000001c0)="c0201f571ec63d871ab46dbb8cbf6a0982fcc8a65f3ce5af25888cf4e6f980482cb39b33b76e8a837c1528f0a2bcabc81e4ae278912f42dffad4044e8067a3b30bf1607b2dd4bed5fdea76654f2287df318dbb49179bdd375793e731fea3d116ad12f5fb4739c065c444d0456bcef986c48bb41a6968b24f2b42f16e877a501dc808f8bf372664cf1b81f485783bfea87248af97b969d03b66", 0x99) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) sendmsg$inet_sctp(r3, &(0x7f0000001680)={&(0x7f0000000100)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000015c0)=[{&(0x7f00000002c0)="eded8027ccbb3d839f779bf1031700fbbe98e6b1410cac146728635660be34f2071cceb840e000ce9727569d69ea0ac8e1bfa4aa7bd1ff13fe449309c15808f9597d701c9c86f61323a300a0f1cf6766a74220afcc8d5c9ff9b4b40a71b24dc0f5f13d0d032c5bd5cb71d40d1df313c42f0e2ed6434cac8a2ef3a6b2d99fe3bc63a956c045ce41a1e6c9f1f660b7bc7eede2cf6f2024d817d9afccb28e2c75ef8802faae4f9272cef3b6734c1f68e28386a9fed8c464618962fdd2f1c39635f1a63fb8a16f3b67f2379b9664a01de9d8dc19", 0xd2}, {&(0x7f0000000440)="a702ac18eb5dd53242afc7c3c506212c92acb1730f4c89bb020408c09d", 0x1d}, {&(0x7f00000004c0)="ef6eede9ede8581ed3646cfbbdca7a885892", 0x12}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)}, {&(0x7f0000001540)="ba61b603dc464e678b6b96e1aa7eee1f5c8519c2d3af3d9f488944a9b30b6e727dcf23ebf751c95c94186897ff1e64897c5933cd6bccc6efc057a31e8984017567e23582be5145f2164224e27dddfbf38ee9eab5eb3acd7b1f19d92afae2c1378f4e9fba3e4b6e2c4a30", 0x6a}], 0x6, 0x0, 0x0, 0x24000811}, 0x8000) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400000, 0x0) 22:01:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) keyctl$session_to_parent(0x12) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x400) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40000, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000100)={0x0, 0x7}, 0x2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x2fe, 0x28000000000, 0x4, 0x8}, 0x8) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 22:01:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x100000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000200)={0x1, "e9ec47cb060f1afaa54802a9e38cf2597ea49310aeb365fba308e0cfd6dc5ec3", 0x2, 0x1}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 22:01:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x2240) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f00000000c0)={0x9, 0x81, 0x8, 0x33d, 0x13, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r2 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x109000) write$P9_RREADDIR(r2, &(0x7f0000000580)={0xa6, 0x29, 0x2, {0x7f, [{{0x1, 0x2, 0x7}, 0x1ff, 0x0, 0x7, './file0'}, {{0x0, 0x1, 0x3}, 0x40, 0x6, 0x7, './file0'}, {{0x28, 0x0, 0x3}, 0x100000001, 0x1ff, 0x7, './file0'}, {{0x4, 0x0, 0x5}, 0x7, 0x1, 0x7, './file0'}, {{0x10, 0x1, 0x6}, 0x3, 0x6, 0x7, './file0'}]}}, 0xa6) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000240)={0x4, 0x6, 0x5}) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{}]}) accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000340)) accept4$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000380)=0x6e, 0x80000) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000680)=0x0) move_pages(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000300)={'TPROXY\x00'}, &(0x7f0000000440)=0x1e) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000002c0)={0xc726, 0x7, 0x9, 0x0, 0x6}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:01:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) restart_syscall() syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4020012}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x80, r5, 0x38, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x33e1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x1, r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x3) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:01:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = socket$inet6(0xa, 0x3, 0xad) getsockopt$inet6_int(r4, 0x29, 0x3, &(0x7f0000534000), &(0x7f0000000180)=0xfe9d) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8000, 0x0) mq_notify(r5, &(0x7f00000001c0)={0x0, 0x37, 0x6, @thr={&(0x7f00000002c0)="02fe139ae0e48b74469eedf9360671c56909a74809b6f961850d28fe8001d89b8676afa59f982413d1213b11656e0287a90609d9d764b5e45a8cb34c84b4b71110843013c3c964bfc0cf80da1d335326d476b5047fe45f3818618dff8dac18611e591216163e19bba34a3c6cf3a33abe4bc17675d650bc0547268c48465bb017dbea9cbb10f8c6d0abc06c6faef411621031fbddc484c089e52a09c6c5fda7c487539610527b2f0c90539a3a8fff46b89ee79ff83b66743693612bb2804bdb26a46abc1cdefd0bf10bd3293337405aef58ce2e7e", &(0x7f00000004c0)="753f449931be8d6087dc2f12457a7d36c95879f0cd69961a30e18793c34e4872817f41833421693ed095fd81726f59bad77dbbcafcb1ea90a5e50a0dfe9cf6e40a06456d7935506c463fba5ae9090b701af529b1837d81575c6769d017f142e2949710290f6989c65afb97c703c2c0a100000a4ccfc71907b1f209d2a2656c37ffcc621021df59025c45fdd611ccdec78e2aab97530fed464ef21580be3e2706f97e3fae3b446a9f801d1233dcb1c05270ae6d4fec4442bc290882fdd53fbe1a66eb413656e98690166d9942bff42fa34cf69e94b8128b441be59a14441e2ed35d6e452ac622ce1ce1baa947f3fa6e1d0934195fb036859eca"}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x8000, 0x0) iopl(0x3f) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x380000000000, 0x800, 0x6, 0xffffffff80000001}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000005c0)={r6, 0x200}, &(0x7f0000000600)=0x8) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$lock(r0, 0x27, &(0x7f0000000100)={0x1, 0x4, 0x200, 0x6c, r3}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:01:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x1, 0x428300) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f00000004c0)={0x0, 0x7530}, 0x10) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f00000002c0)=""/158) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80201, 0x0) sysfs$3(0x3) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000240)={0x7, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r6, 0x40086425, &(0x7f0000000380)={r7, 0x2}) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000100)=0x1) 22:01:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8400, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f00000000c0)={0x1, 0x80}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x100, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x7) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000000c0)=0x9) 22:01:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r3 = fcntl$getown(r2, 0x9) syz_open_procfs$namespace(r3, &(0x7f00000001c0)='ns/cgroup\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x301400, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f00000002c0)={0x10001, 0x9, 0x8b4, 0xffffffffffffffe0, [], [], [], 0x9, 0x2, 0x9, 0xfffffffffffffffd, "505421d6bc036fa6f9336f9b939a3732"}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000001c0)="0f20e06635040000000f22e0f3f0830bc7f08389019c03660f78c11f0066b9120900000f320f680ff3db4d5fbaf80c66b86cf6168a66efbafc0c66b8e560000066ef64f30f0767f00fc16200"}], 0x1, 0x0, &(0x7f0000000040), 0x176d07d1cf78417) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0}, &(0x7f0000000600)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000640)={r5, 0x1, 0x6, @dev={[], 0x1c}}, 0x10) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ipddp0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000400)={r6, 0x1, 0x6, @broadcast}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:50 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x400000, 0x0) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000440), &(0x7f0000000480)) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) write$P9_RSTATu(r0, &(0x7f0000000640)={0x8b, 0x7d, 0x1, {{0x0, 0x76, 0x36, 0x20000000000000, {0x0, 0x5, 0x1}, 0x0, 0xfffffffffffff29e, 0x8, 0x1, 0xa, '/dev/null\x00', 0xc, '/dev/media#\x00', 0xc, '/dev/media#\x00', 0x21, "2c2f706f7369785f61636c5f6163636573735c70726f636d696d655f74797065fd"}, 0x0, "", r1, r2, r3}}, 0x8b) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000002c0)=""/80, &(0x7f0000000200)=0x50) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000700)=""/245) r8 = shmget(0x1, 0x3000, 0x440, &(0x7f0000000000/0x3000)=nil) shmctl$IPC_INFO(r8, 0x3, &(0x7f0000000100)=""/31) ioctl$KVM_RUN(r7, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40400, 0x0) ioctl$HDIO_GETGEO(r9, 0x301, &(0x7f00000000c0)) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 22:01:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000340)="d9fff30f1fcb0f01ca661d0400000066660f3837bb4b5e0fc7ad00000f22a164640f23640f011f360f2258", 0x2b}], 0x1, 0x0, &(0x7f00000002c0)=[@dstype0={0x6, 0x1}, @dstype0={0x6, 0xb}], 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, {0x0, 0x0, 0x6, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x3, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x2, 0x101000) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000380)) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f00000003c0)={0x0, @motion_det}) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x9a, 0x8001}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffffffffffd) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000000000000003) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="66b8f5000f00d80f0666b875008ed8440f20c0350c000000440f22c00f013d00000000c4e250f26500d9eb650fc7ab00800000640fc72ab8010000000f01c1", 0x3f}], 0x1, 0xf, &(0x7f0000000100), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r4, 0x1, &(0x7f0000000340)={{}, {0x0, 0x989680}}, &(0x7f0000000380)) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f00000002c0)={0xeb8, 0x55, r5, 0x4, r6, 0x6, 0x6}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) mbind(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000300)=0x7, 0x2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:51 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='wlan0vmnet1+vmnet0.+\'user\x00', 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000080)={0x7, 0x800, 0x0, 0x2}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r4 = socket$inet6(0xa, 0x80b, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x17}, 0x6c, r5}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:51 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000b00)='/dev/adsp#\x00', 0x80000000, 0x103) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000d80)={{&(0x7f0000000c40)=""/215, 0xd7}, &(0x7f0000000d40), 0x8}, 0x20) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000b40)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x100, 0x0) sendmsg$rds(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f00000002c0)=""/248, 0xf8}, {&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f00000004c0)=""/102, 0x66}, {&(0x7f0000000540)=""/111, 0x6f}, {&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f00000005c0)=""/110, 0x6e}, {&(0x7f0000000640)=""/217, 0xd9}, {&(0x7f0000000740)=""/66, 0x42}, {&(0x7f00000007c0)=""/209, 0xd1}], 0xa, &(0x7f0000000a80)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000980)=""/161, 0xa1}, &(0x7f0000000a40), 0x6c}}], 0x30, 0x4}, 0x80) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) prctl$PR_GET_KEEPCAPS(0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000c00)={0x0, @aes256}) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000dc0)={0x1, r0, 0x1}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000004c0)={{0x6, 0x7, 0x0, 0x4, 'syz1\x00', 0x7fff}, 0x4, 0x11, 0x1, r3, 0x1, 0x100, 'syz0\x00', &(0x7f00000001c0)=['/dev/kvm\x00'], 0x9, [], [0x5, 0x87ce, 0x2, 0x1]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:51 executing program 5 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:01:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000000c0)='md5sum\x00'}, 0x30) r4 = getpgid(0x0) r5 = add_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="bbc135c82b2b0468999d26d51ca7f1d7282b1a0f07cd30555c045cae9f8d22eeb90af41e74cfd05de8026f0ed76fec93255098ceebcd7d619509399fd80319129d368125b8b8965e2169ac4428f776bee0c10daec2eb048c3a4ab59ff39f9dbc2266e88ac35b7b70581eb6da48faa8d97be4740edb8e0f36ef0a049470028ff496f545796456addd16a398163a9e7ee6c821b7aca469dd02374f9b1e8aaf9e661d1b539e9f42c23468dea4ebd414f48cea", 0xb1, 0xfffffffffffffffa) keyctl$update(0x2, r5, 0x0, 0x0) r6 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f00000002c0)={r7, r8/1000+10000}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x6, 0x20}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f00000004c0)={r9, 0x8}, 0x8) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000200)={r6, r1, 0x1000}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:01:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x100, 0xc8) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e20, @local}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0xfff, 0x8000, 0x2, 0x3f, 0x613, 0x1, 0x1, 0x4, 0x8, 0x0, 0x80000000, 0x89, 0xb1, 0x7, 0x4, 0xad], 0x10d000, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl(r2, 0x5, &(0x7f00000000c0)="6975add1566349b9a92ca83729f40c7c0c012b5bad72b5771ff6537624c6cd2f1515787c0a5dc5ed2f71a15b22900655573f045c08a936b94faf2efd5d8c997aade7f99a298e81e2c57b236d0cb4e9") ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) socketpair(0x11, 0xf, 0x600d4fcd, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c2810d2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x1c, 0x3}}, 0x14) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0xfffffffffffffff8, @ipv4, 0x4}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x1000}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @rand_addr=0x7}, 0xffffffff}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @rand_addr=0x1ff}], 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000200), &(0x7f00000001c0)=0x4) 22:01:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x18100, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r3, &(0x7f00000004c0)="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"}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f00000001c0)={0xa, 0xa, 0xfffffffffffffff8, 0x3}, 0xa) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000000100)) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) clock_gettime(0x0, &(0x7f0000008e40)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000008c40)=[{{&(0x7f0000002980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002a00)=""/209, 0xd1}, {&(0x7f0000002b00)=""/160, 0xa0}, {&(0x7f0000002bc0)=""/172, 0xac}, {&(0x7f0000002c80)=""/232, 0xe8}, {&(0x7f0000002d80)=""/38, 0x26}], 0x5, &(0x7f0000002e40)=""/90, 0x5a, 0x8000}, 0x7}, {{&(0x7f0000002ec0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000005080)=[{&(0x7f0000002f40)=""/44, 0x2c}, {&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)=""/86, 0x56}, {&(0x7f0000005000)=""/51, 0x33}, {&(0x7f0000005040)=""/7, 0x7}], 0x6, &(0x7f0000005100)=""/110, 0x6e, 0x4}, 0x6}, {{&(0x7f0000005180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005200)=""/207, 0xcf}, {&(0x7f0000005300)=""/7, 0x7}, {&(0x7f0000005340)=""/67, 0x43}, {&(0x7f00000053c0)=""/215, 0xd7}, {&(0x7f00000054c0)=""/134, 0x86}], 0x5, &(0x7f0000005600)=""/93, 0x5d, 0x8001}}, {{&(0x7f0000005680)=@hci, 0x80, &(0x7f0000006880)=[{&(0x7f0000005700)=""/48, 0x30}, {&(0x7f0000005740)=""/28, 0x1c}, {&(0x7f0000005780)=""/83, 0x53}, {&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/72, 0x48}], 0x5, &(0x7f0000006900)=""/200, 0xc8, 0x3}, 0x7}, {{&(0x7f0000006a00)=@pppol2tpin6, 0x80, &(0x7f0000007100)=[{&(0x7f0000006a80)=""/222, 0xde}, {&(0x7f0000006b80)=""/156, 0x9c}, {&(0x7f0000006c40)=""/89, 0x59}, {&(0x7f0000006cc0)=""/95, 0x5f}, {&(0x7f0000006d40)=""/66, 0x42}, {&(0x7f0000006dc0)=""/159, 0x9f}, {&(0x7f0000006e80)=""/86, 0x56}, {&(0x7f0000006f00)=""/243, 0xf3}, {&(0x7f0000007000)=""/231, 0xe7}], 0x9, &(0x7f00000071c0)=""/135, 0x87, 0x5}, 0x7de}, {{0x0, 0x0, &(0x7f0000007440)=[{&(0x7f0000007280)=""/42, 0x2a}, {&(0x7f00000072c0)=""/164, 0xa4}, {&(0x7f0000007380)=""/149, 0x95}], 0x3, &(0x7f0000007480)=""/75, 0x4b, 0x4}, 0x4}, {{0x0, 0x0, &(0x7f0000007880)=[{&(0x7f0000007500)=""/242, 0xf2}, {&(0x7f0000007600)=""/249, 0xf9}, {&(0x7f0000007700)=""/79, 0x4f}, {&(0x7f0000007780)=""/142, 0x8e}, {&(0x7f0000007840)=""/47, 0x2f}], 0x5, &(0x7f0000007900)=""/151, 0x97}, 0x8001}, {{&(0x7f00000079c0)=@can, 0x80, &(0x7f0000007c00)=[{&(0x7f0000007a40)=""/157, 0x9d}, {&(0x7f0000007b00)=""/125, 0x7d}, {&(0x7f0000007b80)=""/92, 0x5c}], 0x3, &(0x7f0000007c40)=""/4096, 0x1000, 0x20}, 0x5}], 0x8, 0x20, &(0x7f0000008e80)={r3, r4+30000000}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000008f00)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000008f40)={'ipddp0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f000000b240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000b280)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000b2c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f000000b3c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f000000b4c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000b500)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r9}) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f000000b800)={&(0x7f0000008ec0)={0x10, 0x0, 0x0, 0x60024100}, 0xc, &(0x7f000000b7c0)={&(0x7f000000b580)={0x204, r6, 0x500, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r7}, {0x12c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4d}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r10}, {0xb4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9b}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000440)=0x8, 0x4) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f00000004c0)=@v2={0x7, 0x2, 0xe, 0x0, 0xf3, "3993a4a4911302196beec7f9f4123ab5ae3c69c2a6cd4cc7cfe9680698318b275cc28a1ab35bbd39e666c357d624dc25eb932d58f80284b5078a9fa76436800fe72e340acf20a4ca40e75c9fbb993065d52798c23bc33474735d3971ff70fb739fdaf346b36c6e145e7b9e2bfc07bd7ca56be72813f1658cdef71909604ab6048b1d9cf8ee5a1ea3db8462f5bb288b8e75df0bcd0ab02f69e966811ece2ede641e3c2a82d6ce52784db4b1d42fd16b452116c8db19301958c90be3259c347fd08a9b89cca930f3194a39528e7fd45838dd06c9c91318a90bbd433a927b4f69183f92dfb70bfd34b8ad77ca86aac7e72a35ecad"}, 0xfd, 0x2) r12 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000100)={0x6, @empty, 0x4e23, 0x0, 'lblcr\x00', 0x20, 0xccae, 0x56}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000240)={'vcan0\x00', r13}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0xc0100, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000200)="ba430066b8c06ed8e366efba2000ec66b96403000066b8b242000066ba000000000f300f22e4170f0f6a0db066b9800000c00f326635000100000f300f00123e0fc759f96766c7442400912f6df66766c7442402a06069e46766c744240600000000670f011c24", 0x67}], 0x1, 0x2, &(0x7f0000000340), 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x200, 0x680002) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f00000002c0)=0xb8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}], 0x10) 22:01:53 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) bind$pptp(r0, &(0x7f0000000300)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x101000, 0x0) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x101000) sendmsg$nl_netfilter(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000000907000328bd7000fbdbdf250d00570208006200e00000010cddd902c90700e2886de0b02e0015000800000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8801}, 0x4044000) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000340), &(0x7f0000000080)=0x4) 22:01:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000300)=0x276) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffd, 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="c11e0c0fc7ad5d0000000f22a00f20e035100000000f22e066baf80cb86ae19f83ef66bafc0cecc4e3653895312d64b5df6a00b9800000c00f3235002000000f30670f01cf0f009305000000", 0x4c}], 0x1, 0x21, &(0x7f00000001c0)=[@dstype3={0x7, 0xc}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f00000002c0)=""/213, &(0x7f0000000100)=0xd5) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, r4, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$void(r3, 0xc0045c78) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000500)) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000001c0)={'ip_vti0\x00', 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x3, 0x3, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x9, 0x0, 0x3}}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x80) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) r4 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="04856c28c2f2ddccf2175a74eb5d4fb3fac371a66c354d6467786f426b01d32fd31fb9c4880a1c0558a47d11be1bc4ea94e6c0b368733205c17780c29eb353e421f2d87360a36cd3891cc5a50d972dbcb5d4e20fe1051ef778c99fbae1affb26188e42e112535ebca15d914b46c47a2a5649ca9316ff30f9a29209f9169dfb7ec7a241796ac330cf9ac419d10fc0edd22399db6ce77ea06611c2e26f034c90de331ee281c24312036f42b6d36b1781d457cc41b8cd070683f39e9ef526c7d1a555e6deae7ac29022f8c1b807207753a969dd5a681a1184a7773ab1f6f7e86ff2f7dcdd467203f237ccecf6", 0xeb, 0xffffffffffffffff) keyctl$describe(0x6, r4, &(0x7f00000004c0)=""/4096, 0x1000) ioctl$KVM_RUN(r3, 0xae80, 0x0) pause() capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f00000000c0)=[@efer={0x2, 0x2100}, @dstype3={0x7, 0xa}], 0x2) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) poll(&(0x7f00000000c0)=[{r2, 0x8004}, {r3, 0x6}, {r1, 0xd0}, {r0}, {r1, 0x1}, {r0, 0x2103}], 0x6, 0x2) 22:01:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='md5sum\'vboxnet0}\x00', 0x11, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x41, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f00000000c0)={0x49e, 0x7, 0x5, 0x7, 0x8, 0xa6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="06000000000000000a0000000a0100000100000008000000400000000800000000000100000000000000000000000000070000800200000001000000040000000000000005000000fcd400000000000000000000000000000a000000090000000700000009000000020000009505000006010000000000000000000000000000020000001f0000000400000008000000d70000008bc20000fdffffff000000000000000000000000000000007cf6000004000000040000004e030000000000070000000000000000000000000000000000000000ffffffff050000000900000008000000faffffff02000000000000000000000000000000"]) 22:01:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt(r3, 0x7, 0x3, &(0x7f00000002c0)="13d8cd0d3d3c83f71a72ac729f26bdf0833b68a2dd60b5535b50144648e8d7f00cb9c31e47b970602251ec81a6ad8212ef6be986f11bc3098ee75d571a9cdcf54b387d42cdfb7ade2a0eb9ff35b120441729cf6209fad0e0c6fe699e4e9ebb4e870ed22e3e3409ed708c6d48eb5b462f99e3d1e27ff98446960c5b5a3c58c739383a9467627236d04db012ce37dd48c47fefcac6e8752c30ea0621b6a7002149962245ee9d960190da65474cc494a422a9ad2f55dafb8c0689ed370d87aec71a50bcdccee9f4174b372a2349e32a20bfb5f62e340f1530cbbd3af8d8da89aed53ce0784849624992ecc108", 0xeb) r4 = dup2(r0, r1) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e22, @loopback}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x100) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80000, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x2e, &(0x7f00000002c0)="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", 0x1000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:01:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200200000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000080)={0x7ff, 0x7fb, 0x3f, 0x0, 0x0, 0x3}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x100, r5, 0x430, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}]}, 0x100}, 0x1, 0x0, 0x0, 0x44000}, 0x11) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x501002, 0x0) write$P9_RRENAMEAT(r6, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) ioctl$KVM_RUN(r6, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:56 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) setresgid(r1, r2, r3) r4 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:01:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000004c0)={0x0, 0x0, 0x2080, {0x105000, 0x6000, 0x2}, [], "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", "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"}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x100000000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, {0x0, 0x0, 0x7ff, 0x7, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}]}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2b5}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x40001) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)={0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:01:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4040, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000080)={0x3, 0x7fffffff}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:01:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x4, 0x81, 0x0, 0x4, 0x0, 0x95, 0x86201, 0x0, 0x0, 0x6, 0x7f, 0x7, 0x5, 0x3, 0x100000001, 0x4, 0x4, 0xfffffffffffffffd, 0xffffffff, 0x7, 0x8, 0x3, 0x7, 0x80000000, 0x0, 0xffffffffffff0000, 0x100000000, 0x4, 0x2, 0x80000000, 0xfff, 0x0, 0x3, 0x9, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x44, 0x100000001, 0x1, 0x3, 0x1, 0x7, 0x8ed}, 0x0, 0x6, r0, 0x9) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000340)={0x0, 0x7ff, 0x8, [], &(0x7f0000000300)=0x94f}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xb8) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x9, 0x181000) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:01:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @loopback}, &(0x7f0000000240)=0xc) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000080)={0x2511d051, 0x3, 0xb5b}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:01:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1b, 0x4000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 915.400937] *** Guest State *** [ 915.404790] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 915.414030] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 915.423120] CR3 = 0x0000000000000000 [ 915.426933] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 915.433300] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 915.439359] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 915.446432] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 915.454688] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.462987] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.471079] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.479349] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.487571] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 915.495910] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 915.504161] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 915.512438] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 915.520651] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 915.528978] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 915.535605] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 915.543410] Interruptibility = 00000000 ActivityState = 00000000 [ 915.549714] *** Host State *** [ 915.553237] RIP = 0xffffffff812cfa68 RSP = 0xffff8880a7d2f378 [ 915.559411] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 915.566168] FSBase=00007f217b717700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 915.574224] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 915.580293] CR0=0000000080050033 CR3=0000000096e83000 CR4=00000000001426f0 [ 915.587721] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 915.594653] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 915.600774] *** Control State *** [ 915.604528] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 915.611269] EntryControls=0000d1ff ExitControls=002fefff [ 915.617201] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 915.624458] VMEntry: intr_info=800000b5 errcode=00000000 ilen=00000000 [ 915.631203] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 915.638152] reason=80000021 qualification=0000000000000000 [ 915.644700] IDTVectoring: info=00000000 errcode=00000000 22:01:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000080)={0x0, r3}, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 915.650397] TSC Offset = 0xfffffe0f5b103206 [ 915.655062] TPR Threshold = 0x00 [ 915.658583] EPT pointer = 0x000000009ab7401e 22:01:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x1f, 0x200200) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0x4018920a, &(0x7f0000000280)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:01:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) capset(&(0x7f00000000c0)={0x20071026, r2}, &(0x7f0000000100)={0x100, 0x10001, 0x7fff, 0x8fa, 0x200, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 916.253012] ================================================================== [ 916.260458] BUG: KMSAN: uninit-value in native_apic_mem_read+0x54/0x60 [ 916.266937] CPU: 1 PID: 29576 Comm: syz-executor4 Not tainted 4.20.0-rc3+ #90 [ 916.271841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 916.271841] Call Trace: [ 916.271841] [ 916.271841] dump_stack+0x32d/0x480 [ 916.271841] ? native_apic_mem_read+0x54/0x60 [ 916.271841] kmsan_report+0x19f/0x300 [ 916.271841] ? native_apic_mem_write+0xa0/0xa0 [ 916.271841] __msan_warning+0x76/0xc0 [ 916.271841] native_apic_mem_read+0x54/0x60 [ 916.271841] smp_spurious_interrupt+0x38e/0x770 [ 916.271841] spurious_interrupt+0xf/0x20 [ 916.271841] [ 916.271841] RIP: 0010:vmx_handle_external_intr+0x1e2/0x280 [ 916.271841] Code: e3 20 4c 09 fb 48 89 c1 48 c1 e1 20 4c 09 e9 0f 85 95 00 00 00 4c 89 f4 48 89 e0 48 83 e4 f0 6a 18 50 9c 6a 10 e8 ce ca f3 09 05 e8 17 f8 79 00 65 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 7d [ 916.341821] RSP: 0018:ffff88809357f538 EFLAGS: 00000086 ORIG_RAX: ffffffffffffff00 [ 916.341821] RAX: ffff88809357f538 RBX: ffffffff8b001520 RCX: 0000000000000000 [ 916.358254] RDX: ffffffff8c91d000 RSI: fffffe0080000ef8 RDI: 0000758000000ef8 [ 916.358254] RBP: ffff88809357f590 R08: ffff888000000000 R09: 0000000000000002 [ 916.358254] R10: 0000000000000000 R11: ffffffff812c9d50 R12: fffffe0000000ef8 [ 916.358254] R13: 0000000000000000 R14: ffff88809357f538 R15: 000000008b001520 [ 916.358254] ? error_interrupt+0x20/0x20 [ 916.358254] ? free_kvm_area+0x250/0x250 [ 916.358254] ? vmx_handle_external_intr+0x1b1/0x280 [ 916.358254] ? free_kvm_area+0x250/0x250 [ 916.358254] kvm_arch_vcpu_ioctl_run+0xac74/0x12040 [ 916.411834] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 916.411834] ? __list_del_entry_valid+0x123/0x450 [ 916.411834] ? arch_local_irq_disable+0x10/0x10 [ 916.411834] ? kmsan_set_origin+0x7f/0x100 [ 916.411834] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 916.411834] ? __msan_get_context_state+0x9/0x20 [ 916.411834] ? INIT_BOOL+0x17/0x30 [ 916.411834] ? put_pid+0x319/0x410 [ 916.411834] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 916.411834] ? do_vfs_ioctl+0x184/0x2f70 [ 916.460954] ? __se_sys_ioctl+0x1da/0x270 [ 916.460954] ? kvm_vm_release+0x90/0x90 [ 916.460954] do_vfs_ioctl+0xfbc/0x2f70 [ 916.460954] ? security_file_ioctl+0x92/0x200 [ 916.460954] __se_sys_ioctl+0x1da/0x270 [ 916.460954] __x64_sys_ioctl+0x4a/0x70 [ 916.460954] do_syscall_64+0xcf/0x110 [ 916.460954] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 916.492875] RIP: 0033:0x457569 [ 916.492875] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 916.507690] RSP: 002b:00007f217b6f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 916.507690] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 916.507690] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000009 [ 916.507690] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 916.507690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f217b6f66d4 [ 916.507690] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 916.507690] [ 916.507690] Local variable description: ----regs.i.i@vmx_vcpu_run [ 916.507690] Variable was created at: [ 916.507690] vmx_vcpu_run+0xb7/0x7d80 [ 916.574968] kvm_arch_vcpu_ioctl_run+0xa315/0x12040 [ 916.574968] ================================================================== [ 916.574968] Disabling lock debugging due to kernel taint [ 916.574968] Kernel panic - not syncing: panic_on_warn set ... 22:01:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x193400, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0xa, &(0x7f00000000c0), 0xfffffffffffff58) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x6, 0x7, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 916.574968] CPU: 1 PID: 29576 Comm: syz-executor4 Tainted: G B 4.20.0-rc3+ #90 [ 916.574968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 916.613712] Call Trace: [ 916.613712] [ 916.613712] dump_stack+0x32d/0x480 [ 916.613712] panic+0x624/0xc08 [ 916.613712] kmsan_report+0x300/0x300 [ 916.613712] ? native_apic_mem_write+0xa0/0xa0 [ 916.613712] __msan_warning+0x76/0xc0 [ 916.641820] native_apic_mem_read+0x54/0x60 [ 916.641820] smp_spurious_interrupt+0x38e/0x770 [ 916.641820] spurious_interrupt+0xf/0x20 [ 916.657106] [ 916.657106] RIP: 0010:vmx_handle_external_intr+0x1e2/0x280 [ 916.657106] Code: e3 20 4c 09 fb 48 89 c1 48 c1 e1 20 4c 09 e9 0f 85 95 00 00 00 4c 89 f4 48 89 e0 48 83 e4 f0 6a 18 50 9c 6a 10 e8 ce ca f3 09 05 e8 17 f8 79 00 65 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 7d [ 916.682210] RSP: 0018:ffff88809357f538 EFLAGS: 00000086 ORIG_RAX: ffffffffffffff00 [ 916.682210] RAX: ffff88809357f538 RBX: ffffffff8b001520 RCX: 0000000000000000 [ 916.682210] RDX: ffffffff8c91d000 RSI: fffffe0080000ef8 RDI: 0000758000000ef8 [ 916.682210] RBP: ffff88809357f590 R08: ffff888000000000 R09: 0000000000000002 [ 916.682210] R10: 0000000000000000 R11: ffffffff812c9d50 R12: fffffe0000000ef8 [ 916.682210] R13: 0000000000000000 R14: ffff88809357f538 R15: 000000008b001520 [ 916.682210] ? error_interrupt+0x20/0x20 [ 916.682210] ? free_kvm_area+0x250/0x250 [ 916.682210] ? vmx_handle_external_intr+0x1b1/0x280 [ 916.682210] ? free_kvm_area+0x250/0x250 [ 916.682210] kvm_arch_vcpu_ioctl_run+0xac74/0x12040 [ 916.682210] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 916.682210] ? __list_del_entry_valid+0x123/0x450 [ 916.682210] ? arch_local_irq_disable+0x10/0x10 [ 916.682210] ? kmsan_set_origin+0x7f/0x100 [ 916.682210] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 916.682210] ? __msan_get_context_state+0x9/0x20 [ 916.682210] ? INIT_BOOL+0x17/0x30 [ 916.682210] ? put_pid+0x319/0x410 [ 916.682210] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 916.682210] ? do_vfs_ioctl+0x184/0x2f70 [ 916.682210] ? __se_sys_ioctl+0x1da/0x270 [ 916.682210] ? kvm_vm_release+0x90/0x90 [ 916.682210] do_vfs_ioctl+0xfbc/0x2f70 [ 916.682210] ? security_file_ioctl+0x92/0x200 [ 916.811926] __se_sys_ioctl+0x1da/0x270 [ 916.811926] __x64_sys_ioctl+0x4a/0x70 [ 916.811926] do_syscall_64+0xcf/0x110 [ 916.811926] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 916.811926] RIP: 0033:0x457569 [ 916.811926] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 916.811926] RSP: 002b:00007f217b6f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 916.854451] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 916.854451] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000009 [ 916.854451] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 916.881764] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f217b6f66d4 [ 916.881764] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 916.881764] Kernel Offset: disabled [ 916.881764] Rebooting in 86400 seconds..