0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x1c000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:39 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_secret(0x0) 04:55:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x311200, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00@\x00.%file0\x00']) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f000002c000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000340)="660f07c4e269cf330f063e0f01c40f23d00f21f86635100000000f23f82e0f01cad1557266b80500000066b90000c09cfefe01c1d2f0f20f060f01cf"}], 0x1, 0x25, 0x0, 0x2) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r6 = openat$null(0xffffff9c, &(0x7f0000000280), 0x48000, 0x0) r7 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, r7, 0xffffffffffffffff, r6, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80002000000800, 0x0, 0xffffffffffffff14, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x3000, 0x200400}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x7, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x6, 0x400000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0xf000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:39 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl(r2, 0x4, &(0x7f0000000340)="0622d8eeb5f7d18822b64f0acfe48a96b3b2acb83fa888e61f0260954ba96f6b7d6f4f3fc5c76dca326761995c1ecf85ed331e0d72967b45b25d6e6ff583cfa0568a46cac25c09d038397e96ef65ff6e15eff4bbb1d1b82f54825f851f6159ba11ed34") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x8, 0x7f4, 0x0, 0x0, 0x8, 0x10000020000000eb, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x3, 0x4, 0x0, 0xa1c5, 0xfffffffffffffff9], 0x3000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:39 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x1d000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x1900, 0x5, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, r3, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001740)) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket(0x1d, 0x2, 0x6) 04:55:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000340)={0x10001, 0x1, 0x2, 0x1000, &(0x7f000002a000/0x1000)=nil}) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x3f, 0xa1, 0x41, 0x7, 0x0, 0xb5, 0x2003, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x40400, 0xfffffffffffff001, 0x3, 0x8, 0x300000000, 0x9, 0xd45, 0x0, 0x1, 0x0, 0xffffffffffffffff}, 0x0, 0x2, r3, 0xa) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000300)={0x0, 0x3, 0x1000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 04:55:40 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f00000003c0)='/sys/module/gspca_zc3xx', 0x100, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000140)={0x8}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x3, 0x3000, 0x1000, &(0x7f0000020000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000280)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = openat$full(0xffffff9c, &(0x7f0000000180), 0x20000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:40 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x1e000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:40 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x480, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x60000) syncfs(r3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:40 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x7f4, 0x7ff, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x8000], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0x4004ae99, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) memfd_secret(0x0) 04:55:40 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x1f000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:40 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vnet(0xffffff9c, &(0x7f0000000300), 0x2, 0x0) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup2(0xffffffffffffffff, r2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r5, {0x600c}}, './file0\x00'}) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@newtclass={0x2c, 0x28, 0x4, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xa}, {0xd, 0x3}, {0x9, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4400}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:40 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000002c0), 0x236380, 0x0) r5 = syz_open_dev$audion(0xffffffffffffffff, 0x9, 0x800) dup3(r4, r5, 0x0) memfd_secret(0x0) 04:55:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) r3 = syz_open_dev$vivid(&(0x7f00000003c0), 0x3, 0x2) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000300)={0x0, 0x80, 0x9, 0x9, 0x3f, 0x4, 0x0, 0x80000001, 0x100, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x261, 0x3f, 0x1, 0x4, 0x10001, 0x2b, 0x1187, 0x0, 0x1, 0x0, 0x1}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000380)={0x8, 0x2, 0x3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x40000000, 0xfffffffffffffff9], 0x100000, 0x208400}) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f0000000280)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:55:41 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x27000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:41 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000040)='-\x00', 0x0, r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:41 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cec66b9800000c00f326635001000000f30bad104ecc80080d2ca67d9f8f80f1bb429000f20c06635200000000f22c067f3af", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x29c102, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) memfd_secret(0x0) 04:55:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x4, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:41 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:41 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="b8eb0e8ec8b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syncfs(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x3090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10400, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:55:42 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {&(0x7f0000000340)=""/139, 0x8b, &(0x7f0000000400)=""/83, 0x1, 0x1}}, 0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x100, 0x0, 0x4d, 0x7, 0x0, 0x0, 0x80}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vnet(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:42 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x63000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:42 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xfc, 0x2, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xe5}, 0x0, 0x9, 0x0, 0x8, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x10004, 0x3, 0x4, 0x2000, &(0x7f0000021000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000040)={0x3, 0xffffffff}) 04:55:42 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 617.770515][ T1419] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:55:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:43 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x37, 0x5f, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = syz_open_dev$video4linux(&(0x7f00000002c0), 0x100, 0x2000) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000780)={{r4}, 0x0, 0x4, @unused=[0x9, 0xacc, 0x6, 0x1b8ad406], @name="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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:43 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x80080000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:43 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0x4004ae99, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r3, r3, &(0x7f0000000080), 0xa198) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0x3, 0x5, 0x6, 0x41, 0x0, 0x800, 0x80624, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x2, @perf_config_ext={0x80}, 0x1012, 0x8, 0x8f29, 0x8, 0xffff, 0x5b28, 0x0, 0x0, 0x1ff, 0x0, 0x40}, 0xffffffffffffffff, 0xc, r3, 0x8) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r3, &(0x7f0000000300)="7cbd19365b5aae9e2f25ad6e330dae10692b82efa79ea156ccf88adb57e4feb1c09fd9b6ad1070154cecf14c2a254b27bea31c3fc9559921244bd23ebc4590010c4fc46181376355d37b306446f05b17ac402855eaa0589bae3313c24218ae0e4d46bd8145d4fd625e2d0ab5afbd6b8dc05f81df55b8649886195a4850cef097430fcfcb7bc5531d44b8fe4042c1babca2114456878cf17389cd3235f6ef55ed8fefce9b5f4147e4", 0xa8, 0x400d0, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:43 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x90922100) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:43 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x8, 0xffffffffffffffff, &(0x7f00000002c0)="12e73683d7c520ff0adb0ef4a19dd3372341457e1213b143e332412447d6544978a36750544d4f01bcd5546e2155396e979a728831c3f4972125331b019fdfb3b8ad2c5d2ab43e97dd5d637b3a6135342da9ae2dc439817c6a01c80939abeac89385f841572d09ebb48136", 0x6b, 0x7f, 0x0, 0x1, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000780)="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", 0x1000, 0xfff, 0x0, 0x2, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff, &(0x7f00000003c0)="a16e75863471499d22d23258e30f003804492005a7bb09e9a21d0c56c82d2d49f85acea72dc217d616bf4c5ab6bb990627dfb1dc6cfd740ef31328e574fb0fcfb268becf895b06a797a76b417778ae9470caa2a5f35df921eb36e116caecd2c6d0910203f94e31402254bcca2e31f185ca3d60c54306e51a2236832eac48331d9b290d043ba06322789ddac2d55b9262530944ca178d512c5bed5fd0fdea2ff13559", 0xa2, 0x2, 0x0, 0x1, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="ef0d68e42469d7ece9059512c891fa1a6d6776ffe4285cac2cf6c14928aa910ad7a995d45287fe5d3b987edcbd511f37b23080993d15960279fde0165575e9b84714fd20df35631a99944f5b69a1db4e8cc547e5df3ccee1ec70e17acedff2a18ee9b90b704630c780aa223c53f29249c7d78cf3ae7357d9d629", 0x7a, 0x6, 0x0, 0x0, r6}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:55:44 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x4000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:44 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0xa0000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x8, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x302600}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:44 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x5, 0x3, 0x9, 0x3, 0x0, 0x0, 0x60ac, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x1ff}, 0x208, 0x10001, 0x80, 0x9, 0x40, 0xb8, 0x101, 0x0, 0x7, 0x0, 0xff}, r3, 0xc, 0xffffffffffffffff, 0x3) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:44 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f00000002c0)={@desc={0x1, 0x0, @auto="0227649ded30bd8b"}, 0x10, 0x0, '\x00', @d}) memfd_secret(0x0) 04:55:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:44 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="030000000000000069004e1a3cabbe95"]) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000140)={0x7f6f, 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f0000000280)=""/169) 04:55:44 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0xa0050000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:45 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x1, 0x9, 0x7, 0x92, 0x0, 0xffff, 0x80, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8f6e, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x6202, 0x6, 0x4, 0x9, 0xff, 0xb7, 0x1, 0x0, 0xfff, 0x0, 0x100000003}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) memfd_secret(0x0) 04:55:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x10001, 0x101, 0x4, 0x6, 0x100, 0x3ff, 0xf17, 0x1397, 0xffffffffffffffff, 0x100, 0xffff, 0x7, 0x7, 0x8, 0x8, 0x6], 0x100000, 0x40400}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x7fffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:45 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0xc0070000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FIOCLEX(r5, 0x5451) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) preadv2(r2, &(0x7f0000002780)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000280)=""/202, 0xca}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/234, 0xea}, {&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000600)=""/115, 0x73}, {&(0x7f0000000680)=""/74, 0x4a}, {&(0x7f0000001780)=""/4096, 0x1000}], 0xa, 0x0, 0x6, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:45 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = signalfd(r2, &(0x7f0000000040)={[0x401, 0x4]}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x10002, 0x0, 0x10000, 0x1000, &(0x7f000002b000/0x1000)=nil}) memfd_secret(0x0) 04:55:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 620.585396][ T1644] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:55:46 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x3b01f1a789b4b005, 0x1, &(0x7f0000000340)=""/202, &(0x7f0000000440)=""/165, &(0x7f0000000500)=""/171, 0x3000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:46 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0xfb7f0000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000040), 0x300, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2a, 0x6, 0x1f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x10800, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x8, 0x7f1, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x110c05}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x6a, 0x80, 0x81, 0x4, 0x7, 0x7e, 0x1f, 0xba, 0x0, 0xfb, 0x7, 0x9, 0x0, 0x5, 0x2, 0x2}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:55:46 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0xfee00000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:46 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000801, 0x10000020000000f9, 0x800000000e0ec, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x8, 0x0, 0x1], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) memfd_secret(0x0) 04:55:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) kcmp(r1, r2, 0x4, r0, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) syncfs(0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000380)=ANY=[@ANYBLOB="7be0a4d10e69a4a18642a7195d0677da", @ANYRES32=r6, @ANYBLOB="05000000780020002e2f66696c6530006f6d3e41115deed4f781d280a13f6f02fc8580eee4a77f094101730de8a46289e84eb2cf0604fece5e7f50515acbb2781c352dbc3fd8f3f96b16b4b7b59e93a8f84c60cbf26cd821322d27d3f2d1acaee43a"]) openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000002c0)={0x2710, 0x2, 0xd000, 0x2000, &(0x7f000002b000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:47 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0xff010000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:47 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x1, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 622.352392][ T1783] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:55:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg$unix(r3, &(0x7f0000008e00)={0x0, 0x0, &(0x7f0000008d00)=[{&(0x7f0000008bc0)=""/252, 0xfc}], 0x1}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x578, 0x3c, 0x200, 0x70bd2c, 0x25dfdbfe, {0x2}, [@typed={0x4, 0x88}, @typed={0x8, 0x2c, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="edcb8186c1b14b1a870ed79f5c1e66d99629af4ae6faaee3ee3e4abd2d31e26a96e03b4498439d9ef7ac884064227a7c945a09241ae88070775bc7021895ab3d6361bdb8e3dc5a3539007b8dadec8d9fe8be53d849ab1b511ba1e1adb2e63cdb", @generic="c3cbf1afb054535ec0f80009ae99030539", @generic="53d372374f7f1ce2b77ecb3a00da86b6c5fab9984ab77910eb653c3bd330aca40cc7283d13d7a69705c5e49d526bebbfb888df97b7d53c7d114d8a34080794efa0a473643c28274c8bf7923e50e4f59162d6dcced67859581cc37bb6c175e81982ee7e0927aeb8fd6ad330eda792b987be9f4ae566d010e61eee35dd6425b88103dc0aad32f4a80cdc3b47d84483ee83e7acff30b32934756476e337819624da0e542f2f8199a308d05143ee9e50598b77afec5493d5cb86458b528367e3400261fdd651c56aa9e64f5d091bee2a0863accaca5c38d00cbcce913271fc1e5e59a6a8d13264b238", @generic="690cac0390845b8f9495bf8d34e60c46fd1c5f14923fd4e385ff83c164a48b83adcf6753157ae4add6eeff1e54cda1e1bbe60ebf58fb3bb7f4d846a48c27832446ad923a18df7b8bfcf3f3da1fadb5d9ba09da31413f6b28721a15095fb8241689cd579f9adbefe62d25b4872d5e3162bd36ec02c1e84e9fc553f01bb858d6294bdf068cedc8ee630d6d44691e5c8f2a553e74d71468316be216fe6b60417a7ebd085ace55db4c1ef1b4edeeabc33a9e65c1f71da6fd687ac7d62af0473e377518", @nested={0xf0, 0x13, 0x0, 0x1, [@typed={0x5, 0x79, 0x0, 0x0, @str='\x00'}, @generic="f004a58f626c7ae19d9b8d7cf8269fe7ee02b244fa4b92601820410bd93d6ca99913b833ae6979e1b57f708f821912de8670b4f3a6b1737399da52c2f06f9e7ded8241b5a2b23136816bc563a63be039e68dd2e950d386f13f74d80795c99131039f74caea1a8d343c33818632322c0f42771ff63d556afb1d6ca9a5da16faecaceb7ed4cce1f193bf87321316120e51271cc3d0c987edaf611e7da4d069e4ddfd9cbe1072b887e307380f0b6a2ba4be12641e10b330f99017a02044eb00232173c7a8a96097cdf0100299ec3be8718f05b3c50f", @typed={0x5, 0x1, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x78, 0x0, 0x0, @str='*]+\x00'}]}, @generic="f3f0564ed047129619b1c8e97f747e0acd68cb48e47056eb4ace81240402da2ec74735337d333f6048d46a404fa1e28cd1944f578978ce10e40109328ae96322750e044c", @nested={0x14c, 0x7d, 0x0, 0x1, [@typed={0x8, 0x8b, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0xc, 0x7f, 0x0, 0x0, @u64=0x281a468e}, @generic="36066f9733be7a8fed794f242387c2b0f990b22b37dac12341e9c94a92670bb6d519be0bf477bb9e92fff78316e6446b9b85501d9bf89e0bc698e3ab7e696ef43ed7e07eb49891afc805c0f6582993ab848d0a94fa6499b6fddc7ca2daeb9f02f6622a17a24cf30c8719d20a64aacbaddcade437b40a746c9a7802c8b867d4fda8989839b807dc1e8c4d91326676969a3e62392d375ee662ce1f8268c86bb601b2f4ac171c282afaf33b1228372023318e47a038bc2de83ea03ff0bf64db30e5ae", @generic="c4b17f8617fba0b626a8bed75774a2b7d743289ef0ace60a578dbe7d5c6e57c7077d1d4ca52e75ff4c927087b0ca9a502856ac737940f546764985149971fda887e57ffa31361da84afca22576b677fe1a4cd058165e2d42cbd4fa354ad4e2741ca7793e11c42b7eed4599423740df22b12f58"]}, @nested={0xba, 0x27, 0x0, 0x1, [@generic="d00e650cad9599f7a331725867b1e6c4a1f14024b634ae938ec9f137b06e115f8563e85a516ebbdd32c27e943d2db55a4434a3dca3d4eb977a0ffa2a89071eee52693636133b71efb805e1a8a3a4e4ac9b31f06ca2e6966f27b2de837e19378108d596c82cc86039a611b58d9952049ab9ffa6002117f516a2f011757c4ef864a20b7df596ab12e3042a", @typed={0x8, 0x90, 0x0, 0x0, @ipv4=@loopback}, @typed={0xd, 0x87, 0x0, 0x0, @str='/dev/kvm\x00'}, @generic="751f1fb087f29c56739740483102c773fb991b74"]}]}, 0x578}, 0x1, 0x0, 0x0, 0x8804}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:55:47 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200402}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000280)={0x0, 0x6, 0x57b}) 04:55:47 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) splice(r0, &(0x7f0000000280)=0x81, r2, &(0x7f00000002c0)=0x1, 0x5, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x800, 0x400, 0x5798, 0xfff, 0x8b1, 0xdf4, 0x2, 0x40, 0x3, 0x1, 0x8, 0x0, 0xc91, 0xd563, 0x7f, 0x2], 0xd000, 0x8000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:48 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:55:48 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x6}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x80, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x80000001, @empty, 0x1ff}, @in6={0xa, 0x4e23, 0x81, @mcast2}, @in6={0xa, 0x4e23, 0x3f, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x7fff}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0x8000, @loopback, 0x1}]}, &(0x7f00000002c0)=0xc) 04:55:48 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0x2009, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:48 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040), 0x2, 0x12080) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x4, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r4, 0x80049363, &(0x7f0000000280)) 04:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:49 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xa198) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000003c0)=""/159, &(0x7f0000000480)=""/235, &(0x7f0000000580)=""/83, 0xf000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000600)=ANY=[@ANYBLOB="0100002880996c9fa700000000000200001042de599f175be8fc7ddcd91c55000000000000000000000000000000c4d8326b13ecd4b332e9af30b5b92a574f9ad8686525a15c33c7e2d581bfbb801b26f6000000000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = eventfd(0x8dcb) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000280)={0x1, r4}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 623.984143][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.990566][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 04:55:49 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xa198) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x7) r5 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r5, r5, &(0x7f0000000080), 0xa198) io_submit(0x0, 0x5, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x250, 0xffffffffffffffff, &(0x7f0000000280)="6d557311e84be77266dada0bb05715955b5ae67976aac7b9e367a99cc67ac59b9c279e0e044e479c1fd3dcc73cbcf42efea188f03e801dc0b0d54c9885e4ad8f6bbaa342819dc641042c75737b074a69ff39a433ffa42aa2bb3ff91bc05afa1c3154fba469e4a7559b33cee726332718770b06d88bc767fb9037d9209854bcfa3593cf7c1b10b01606383ce23e5b7e590e6c8b53e9c7355d0892e3ae", 0x9c, 0x4, 0x0, 0x3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffffffffffff, &(0x7f0000000780)="682ecfc39c66a70e60547650dddbb603cdbf3934ebbe6d060e2031d4f48224fa3b02977bfdcd2f1a1653ba46703a97a85bfdb7bdd2b3e0616a551fb666e2e431d84c98758fb4f7922cb4cfa0bed6669ae97ce139e5ec6543ee0af146cc8776cc054ccc70385c7acd72ab4d8538255b64f4fe112c9818a8bc223eb1f2dbc3325417806aec4b82385a3aa02aed06edc9d0d5399b596564abc6cdf05c42fa013d39563fd02795bb02e79b0b7f8ff066cd76b32f7727aa2ffa46f4033b01ebb47dae53a0ac835232943f8a29953b8c34e6535196abb177a663fdf25b30960206a9c4513ac9307b21552430118da5785fab97810b99fccf0e714384fcaff2b96d3de5f65085b908d9c904a846c4d0b5313a16b2e699142848db61ee74fc97eb91e400a537333a3affbba240f89b0719405031a47fefde07df3a82719de7889f8408145ef036959415c66ce23d17e0a316291a626efd3a8b04b9aa5fde800a243c94d1cd2ee555219dffdd3bad0782e42a4ae9af5a05d818dc98cdacd67e0ca000dc860d492c222c7761dc7fd2a308bb3031cec16df37bd4966aabc1147a369e5e035f2c2f2014cf0f2b64a9359af90875c7d8d67eddde2ce4039e066ee847ccad5afb7554b768662a4dbaf6c94fd486cf620c190d43ef04eff8d543b79f09b7947e50538b3adeb01bd006b832544b565c01c5f6a6366e995fc8aabf64e074ccab86c40e8d12718896756cd4bcd5d08b0e2a381a8a2001d5188adf0ae082a70e11af93251f72edfdef7e38698158aabd85134cc998f30206f38cd50ca8a054b551878953037a92c4286a9f2228ef6cc2d0b90abe3b5862441706bd321c16d403aed09249313199a032131affd52f5de6db3f61910662d1138ea40dfe6c82fb04092585eb46d603a647f6ae21661cef4637a83883c406ffd60cd9cc319f8809ea9f62091b5ae28230cb28975f91b5390d04f8ecdb0d6805003452196f9b7b67807e42cc25a3ee163ba7b2754a54f3206c27114ffa868050800fe76ff9a8bb2b98b924798c84fa8f723d4a32756ea5a6f781645389eee49f425be29df615744f4d93965804c6cecb299c4663b63ff3d1db9a2239f386b4bca182dc6a6f0fbec08408bc7dd8c70e723369571508a01c0fdbf4650129d0d0ea9360ec709399175ab1664a658692c86e245c17bce7994e18b460e80895ec0049a1356bef9bd11ba9da00b5b05a44f4613c0d1baf04f7eccc063dc58378e24559e27b94018efb6d1beecbdbe599c4409dd0ce31e40699739b3c553aca05db25dee3e0ca684b08eebb734f4c0629ba5a9a159c78bb09497f2c2014bac47718946d87e9768775e09bd975a1d6c51bc16289a3ff128ec7761e6091ca68f1272b7b06f2d3745e4cc960942048ae1f9826a9acc7e2eb66419cb0775cc988e5e68000ce26dce80b47f0a54304fae19083a902b4af6dc08bd2910e7cc5146c6dd6e2a5fab02c3b4dd19e86bf7e3695978dabee1ae7ef3dd233bfe34490e715d68b1cb712612c3e9bcca8aad4a35a45b88c64ae81066466a5a2e8e46eb7b22c400cbc0162cdec07d721c70e1ac43a24f795a85e89e017a23fab70a1a6b70538d03b7a45c979c6ec2590879ffbddb6d1eaa2ebd0434961b4fd83e7a62aa10217a47d8dc747905ca33d8da6ee29edc3df8ecd7f6eea064d80ec913b75b18c2d5a0b41811d9eb21b5aabd71f1e82daf0a603f6a9b235a09a03755da53d82b4b50267cb7d927518470d10fa4971226ab6505438fd2e214ee98296c568b8a7ccc98131e49f267fb8a1ae1d05caa69b16bfd2a340c902309a4f73479cfc29b247fce7bc9eecaf03e802872f274ef88efb07e19210c4f8e0a162a285a1c5bef2e690858f1d0efb6f29ce5e367befeb7cfeb461a15a85ac294fac5eb30a714ea15508adcea77104f1dde8025dba173831024d0a3106da882bfe1450bd161498e9b4e674187d4965000bbc81114f693126af7383119749ec7933d1dbf5c6ac967bf043b8fbba73d563a436d247979a415791eb679e3746fbeba3a8198ad7dbbea289d5cb757acdc9101f713c1bbeace450b142ddb44f36e359accdcb5ea3c4eb24c09f741fe63c0395b1349c9271cac02c4e909a9c2c0c1b6344492c13a96ee5ae78a48055305edc11021851cd9eb4242cf718cfaaec3e3a3b1b315db76684f6c6afd1834abcd437891a10d6e92738d69e531ec1027e00765302fb904fa545ae895963f909bd8bcbebb416c1ee4e015adf3b94af1eb6c6bac2511534a0d22b664745869a48215a54d20637b8a6a4afb5529b36993178aa25b35f9d74d5efc893fd466fbae013acd539583961225b9cd4161f4a7e01c36b644cef498fb5d133aec10ec4490e2e4e5c4ea5716ca89d708139d535fc456068f5dbc80bdb75307c09f80abe2b735b39a8c9d8ab7f3b52e5f683dcaecd611dd957a927c1b1e88c60539b55ea12192f94005c2099f35be542bfc9db9189160bb77f4cf665321f7917f5622e65351829f453abc0e887b9b99797d27157324ed59e48e25f8205e2091466b05a5123112c09ddec5776dc35d78407d1b756d57af46f0ad7231e86348f65bb8b5456858d7f11768e9a0f0b8a9917681840a9b73207ebad1ad436ad875707a926a8bcc694bddd467364ff323a6b78c77d07182ada11248aee217a7f54a2cd62fd4e82f3371d28ad0eb6e6cc9b23e7578e052801caa50c8c779bfabf02e71a8fbba7a4da9c0fbeda8e1a4e7f0aa4bcafac756f66a494da78abfb0425771aeb11d6418303a3b66459d2c3cb68958c68ae0b4614ef324ee464a7de29689550eaceab6a50c64aab83d96366a9d30151bd87020fd8fca9621c0d332efb8eb9087bbdaf0c938d438ae01a2382c8adcababb6e864d96046d5e25e0f653da735e94783921a83dccad1c9eaf67549b9ec48fee6418f2370673480f628ab922d580f9c3a9c7712b76bbb6f704bb0cbfb0f7fe4f92091beef3b1999b74bad8c723b5f97ec5e0bdc1fee790e3fdaf3226044c3c7c34a03f7867b3d3f71962a5c1b798bf623f774e8a62e6af48ada5fff863a78d796cb51b10847238937bb009463672e1d271b0f2fe32be5671f7418e5de90d0442facb5057c39163ca812ba34fee52350b04f5330fb888fee8ad7ee3b3aaca26cf3eac0ddab47c4ddb18b96f38a0575e2065f57a01f502de231dbce03f4bc4322401edf5e8528ab60fcfc8acf55ea435007f96c759e72af7be6bb3a59ba42c2a89b593e408d8edac7fbce32e5d3ddd46c3b47944790a60a607efb8a1d315c5448afb16cf759eea867348d62906832a25e28aba0204503507496c8323ad7dbac2b88c8459fa4281723644fb203fdf2a0ef3b2c16f50071ca5ec4634a25f80dc4c91513738f00fd386d9c55c3238080e60a22c8ef1638a93bcb0e470d882f68e1dc633f6cd23055655b920d1c3862cf20c4904c00ca09e0483ae2216c015d1cf8949ebb15aa93139aa038bcb773be44115ad68a38817eb816ea93ee52bd58959cbfc880b0d5deac9ac89d7cff863084d9788cc8d2f0012d1a4fbeace9f3cd3c43fb5ae6b1d7bcb9b0f6b9bb9b7a04233dec1e0a892d0846248909eea162bff0360e4adf5062dfd7c05706a66b7cb12be183b5ff616e8ac8f51065280ae97f3ca45f5cefa8e34ac58440aaecde20a6865af1236656796c0496e60d6af80fc07d5e8ace49993ffaeb351157d9a7eb267863680689918e63ecc628d59c6c3cd0999e67d7aff5773bd654286e39a0f15be155586b2fa74059e2c7235401af8d0fc97fcc5ba1fc6f8d6d2a21f3b9d93ad02ef51c68ea42144dfbc4e5a742d91747d2b429e521fafff52379ff868fadde3caca4d4f2aa9735891c11ca8b3bef27c8721bd494ea81befcabe79870be3a7e26e49bc0a74d796704399125a2ed7c75c0a95c6043ee79db3734a6520acf314d5aeb497b066a16a4f3a220d06ac2916a1ae4675d98d30005661e72dcabc413a057e350e65d9e005beb6fb65b2ee4e1a6195398d56e86cd1cb65fa6b6abfc2b84fef51eaabea49fb83378a7c61c78f0d2dce9a8ab0002b4eb92176593e2982a4dea13cd66742acf27b2aa671bcc8223622de910fec134da1f0d3eb4c1f71882401aa505c9bf6bf7862d3646c323e846d24da02a0509c826f13f0249fbb0c6a207cfa2179867fbd24172dde1b0fa25e4b1168c4a8dd4be89f64c652f29255946c709f8c1ff460c270b61cf824e62d0b5a5ec0165b9e866399832c179ae205e5f6fa8ae8c3ead8400ba682876f5df8e4659d708b0fef0041fa9bc69952332cf25df44e17dfcac44b883cb8f6f887366c09e5a438fe8362c04b9b89e42598d22465fbe2c3f4de7c1547ebd7d0916bb0e817c35f49329770e73def8863853d82e7b122ae2dc259e3176de39d0af555395ffe8c132e06991608c5c71f46f6171a7e2f4f61ad5c6a5993fcd21c6a06f72840aea3e20221835d48d9f0f72f16dc2380ee48e1f6cd6ee329364d7f25f29e9f202017ccf0462b9684f324ba186f1b00218fd68a8a15d6b603192f5d5e85756a8c672852e3ce5e1f12bcd2ca7ff499a92110b3979f44117663cede3129e04c5919627609850999f4b7362e1c5f7e07803c211873159c0e99fb6837af9f4ddbfdfdb5f39286ad7e0a9e38e27925a6aafb8b92678dc2529e942286da5715f3c660bd66db2091b631e9744bda7357ef61811350d3b0f288292cd519dc5da68dd956c4a1ec1ca00d4287980412aa50589d4f57ca860c1b53a66e065781889bbdb4154943bcb87431004181cbe02d022aa1494d35ad41abdf6c3a8158ffea2c4ca3413120dd96d786ea9b59e95eba4a34c33962452cd9f067fb64620690eb5de2052a3de183816e4cb5dbb4f59b48ea90b260586f0f69b69c307592082aaf377936aa0d4e5d71153a150204bd3aa5b79caef80f6b0864284b110b128ee7783c3cbdbbdf44ef45a68b575e1854a2ca7d4852d47d1b0dc7662000586d190a928891bd8cee61fc1a13663990080f595c4f5a59461d79b0150c0d2d3b2eb565c095344909469dfb2c35a09d8634874d2d4aa7485bcd2e05673f8616f3592a67d2983d1c6cdc7210ea0c910e8cc65945f4f88992be4dbf2cd4e08be582933e87991aad5081b4f43b121c0b54e869a21e1adbcee9a6723e92d3973ef64cc9bd83d7268a610e5233dae63f2e412d851ce1e410c51ec8a62d02a18ab503ffe345c02e4cb5e4ab5126a5760b88d7e2a2518ff3719a64ecdc5f90b143c830cd499892a53d40c9115fe4823e6f50b3383a592870a64f94b5da5db00bce8093a8fed7daa4acafc5eea7b34d0a86aca859e40285168f185f3daa2825e512156f819566d4c8bc1ce872f595e7fe0d92b6854c92d42202a491de1bc4eb8630ea1d3da9386cb8e2c5c5e5ad46cb93e36b2c3ff8017fe5b52ede6b1af9349a714717015513b8760d960062bd44388b71d97acd2a8846c6519fbe598ef4e526871a2a0af5fe08e541d4868f744151b3825e9584bb75b7ad40c4a8dc131c81fd64bba0776e44fa330ea12fa70d4e5e2489c9286a97a431dbc6870b755e25e4cd6e685b1746627a8771e91be3699249a3aecd3d9b04f5ef1086e9043c76d833c1c9b2f6de3923da2ab125afae30981804e24409b1992ac594d0df8917470d252e1ddc8a34913a4354bd4990c5d5b8f48791b81bed915c9224d970e82834d38c3e7181100a6075eee3f994439d1e2ea99332c8f1237631aebf586e7d40e104fe9e9a3e07488e76410c9c384f9f2d793500c145ec22fae4de2354", 0x1000, 0x4, 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f00000003c0)="af9ac43921364de289ceef7a0e48b79d0241d4febb7145db57fdfdd512b59eaa9fbd8294ff77c919e3f4e7e76f10f05e7df521708b56721003a869a295672a2e9450d0da8b8e09bed76ab931b1ea50cc1e9a6081573eb5f89acc22edc26caf43d991d36f1c01ec1e31eddb4b21f3655c5f091051721e5419dc1136f2d8597f3d95b7ff32528bdedabe1c3a4eda4998c64964b25bef685f7d5e8120fdaedfed5c62963abc09d6ecff2180dc2564436eee4e7742a2b6e7e85b30ee2afddd840480", 0xc0, 0x3f}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x400, r2, &(0x7f00000004c0)="c97562e3e715ff3c67c92009f3adad755f1acaefd59f9d53cf9b03ddce23a5ef6918bb44780518adc7f841d4d2c9ddd9e7c647", 0x33, 0x400000, 0x0, 0x3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x7ff, r4, &(0x7f0000000540)="7201126a7875dea2fc8430b7bad462b7c6ba8886f7d2fb09b284025d599b085d040b7a1767594764328e6635b3fc39479b1e7ef8f0ea7dbe82620f7bda761543ae017522c476c1efc4c9d14677bf353b30f0f406b929ce47096fe3f098c93206d14aa8c91782533174afd6d229571dab2e35ff52a8cf4633b6c138a823f59e573a89e67bd3fcfc6d29ee7e6e8ecd5980693f926934d5dc30eb66793b01d7f463cfc3aeb6f911bfce77ba70763f2d", 0xae, 0x5a82, 0x0, 0x5, r5}]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:49 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x4242, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f00000002c0)={r0, 0xfffffffffffffffa, 0x104, 0x1f}) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000340)={0x4, 0xeddb, [{0xffff5818, 0x0, 0xf501}, {0xfffffff7, 0x0, 0x80000000}, {0x2, 0x0, 0x1}, {0x8, 0x0, 0x2}]}) 04:55:49 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0xfffffffffffffffc, 0x0, 0x80000000000800, 0x10000020000000f6, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:55:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r3, 0x4068aea3, &(0x7f0000000280)={0xbc, 0x0, 0x2}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 624.377079][ T26] audit: type=1800 audit(1638766549.566:6): pid=1949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.procs" dev="sda1" ino=13888 res=0 errno=0 04:55:49 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x2a, 0x40, 0x0, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0x0, 0x0, 0xa3b, 0x0, 0x80, 0x0, 0x1f}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xd64113b38638cf67) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3ffefc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000280)={[0x1c0e, 0x5, 0x7f4, 0x1ff, 0x9, 0x80000000000800, 0x10000020000000f9, 0x3, 0xfffffffffffffffc, 0x8000000000000, 0x87ef, 0x3, 0x4, 0x0, 0x20000000000fc, 0xfffffffffffffff9], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = syz_io_uring_complete(0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 04:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x15000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x410000) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:55:50 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x2, 0x7, 0xff, 0x7, 0x0, 0x3, 0x82029, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x4000f6d8, 0x4}, 0x10000, 0x1f40000000000000, 0x8, 0x6, 0x100, 0x400, 0xf73, 0x0, 0x40, 0x0, 0x4}, r1, 0xb, r2, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 625.212078][ T1947] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:55:50 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffe}, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x7, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000340)=0x100000000) memfd_secret(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800005953ad8af05b7b001202040000bd94a7d66c80", @ANYRES32=0x0, @ANYBLOB="900801001c03040008002e000300000008001b0008000000080023000300000008000a00", @ANYRES32=r4, @ANYBLOB="08001f005a040000"], 0x48}, 0x1, 0x0, 0x0, 0x2400c040}, 0xc004) 04:55:50 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3}, 0x0, 0xffffffdf, 0xffffffffffffffff, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:50 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0xfc, 0x0, 0x100000000], 0x5000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) 04:55:51 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000480)="0fc75f92f30f2b5b7866b80500000066b95b0000000f01d966b9800000c00f326635008000000f3066b8000000000f23c00f36f866350100020066b9c30b00000f32640fdbc50f6b562f0f90cd66b9130600000f32aaa100b8395d", 0x20}], 0x1, 0x69, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000400)={0xc0, 0x0, 0x10000}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x462a0, 0x0, 0x0, 0x8, 0x337c0035, 0x0, 0x80, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000340)={[0x6, 0xd65, 0x27c, 0xc2a9, 0x2, 0x3ff, 0x8, 0xffff, 0x6, 0x8, 0x9, 0x7, 0x800, 0x400, 0x40, 0x5], 0x10000, 0x10}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x7, 0x0, 0x7f4, 0x1f, 0x0, 0x80000000008800, 0x10000020000000f9, 0x1, 0x4, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x40001, 0x3ff], 0xd000, 0x200400}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 04:55:51 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syncfs(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x741200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000040)={0x0, 0x81}) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x2, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1, 0x0, 0x7f4, 0x0, 0x9, 0x80000000000800, 0x51c6, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x468, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:51 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001780)={0x0, "bebd0512f87c668c8374b7b4917d4d13"}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) r5 = openat$cgroup(r4, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000780)={{r5}, "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"}) memfd_secret(0x0) 04:55:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup3(r2, r2, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000280)={0x0, 0x2, 0x5000, 0x2000, &(0x7f0000ff3000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) signalfd4(r0, &(0x7f0000000040)={[0x4, 0x7]}, 0x8, 0x800) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 626.333761][ T2088] tun0: tun_chr_ioctl cmd 1074025675 [ 626.372689][ T2088] tun0: persist enabled [ 626.391795][ T2098] tun0: tun_chr_ioctl cmd 1074025675 [ 626.402798][ T2098] tun0: persist enabled 04:55:51 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 626.505760][ T2088] tun1: tun_chr_ioctl cmd 1074025675 [ 626.535489][ T2088] tun1: persist enabled 04:55:51 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) [ 626.562086][ T2098] tun1: tun_chr_ioctl cmd 1074025675 [ 626.568036][ T2098] tun1: persist enabled 04:55:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x20, 0x0, 0x81, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x614, 0x0, 0x0, 0x3, 0x0, 0x80}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:52 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x10000000) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x400400, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0xfffffffffffffffc, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x100000001, 0x3], 0x100000, 0x216000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) memfd_secret(0x0) 04:55:52 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x2, 0x7, 0xff, 0x7, 0x0, 0x3, 0x82029, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x4000f6d8, 0x4}, 0x10000, 0x1f40000000000000, 0x8, 0x6, 0x100, 0x400, 0xf73, 0x0, 0x40, 0x0, 0x4}, r1, 0xb, r2, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:52 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:52 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x400, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000880)=""/222, 0xde}, {&(0x7f0000000980)=""/100, 0x64}, {&(0x7f0000000a00)=""/73, 0x49}, {&(0x7f0000000a80)=""/37, 0x25}], 0x4, &(0x7f0000000b00)=""/207, 0xcf}, 0x2101) close_range(r0, r1, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x9, 0x38b, 0x3, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x3f009b1dc2791802}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = dup(r2) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x810, r4, 0xed0e7000) [ 627.570837][ T2160] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 627.730374][ T2195] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:55:53 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0xfffffffe, 0x9, 0x8, 0x100, 0x7fff}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) [ 627.994863][ T2195] warn_alloc: 1 callbacks suppressed 04:55:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_secret(0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = signalfd4(r3, &(0x7f0000000040)={[0x0, 0xffff]}, 0x8, 0x80c00) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) [ 627.994917][ T2195] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 628.163775][ T2195] CPU: 1 PID: 2195 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 628.172585][ T2195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.182830][ T2195] Call Trace: [ 628.186129][ T2195] [ 628.189079][ T2195] dump_stack_lvl+0xcd/0x134 [ 628.193699][ T2195] warn_alloc.cold+0x87/0x17a [ 628.198402][ T2195] ? zone_watermark_ok_safe+0x290/0x290 [ 628.203972][ T2195] ? __kmalloc_node+0x62/0x390 [ 628.208784][ T2195] ? __vmalloc_node_range+0x574/0xab0 [ 628.214198][ T2195] __vmalloc_node_range+0x883/0xab0 [ 628.219441][ T2195] ? vfree_atomic+0xe0/0xe0 [ 628.223965][ T2195] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 628.229802][ T2195] ? __ldsem_down_read_nested+0x850/0x850 [ 628.235619][ T2195] ? __wake_up_common+0x650/0x650 [ 628.240730][ T2195] ? n_tty_open+0x16/0x170 [ 628.245170][ T2195] vzalloc+0x67/0x80 [ 628.249084][ T2195] ? n_tty_open+0x16/0x170 [ 628.253537][ T2195] n_tty_open+0x16/0x170 [ 628.257792][ T2195] ? n_tty_set_termios+0x1010/0x1010 [ 628.263091][ T2195] tty_ldisc_open+0x9b/0x110 [ 628.267728][ T2195] tty_ldisc_setup+0x43/0x100 [ 628.272454][ T2195] tty_init_dev.part.0+0x1f4/0x610 [ 628.277592][ T2195] ? pty_unix98_compat_ioctl+0x50/0x50 [ 628.283069][ T2195] tty_init_dev+0x5b/0x80 [ 628.287415][ T2195] ptmx_open+0x112/0x360 [ 628.291683][ T2195] ? pty_unix98_compat_ioctl+0x50/0x50 [ 628.297161][ T2195] chrdev_open+0x266/0x770 [ 628.301601][ T2195] ? cdev_device_add+0x210/0x210 [ 628.306560][ T2195] ? fsnotify_perm.part.0+0x22d/0x620 [ 628.311971][ T2195] do_dentry_open+0x4c8/0x1250 [ 628.316768][ T2195] ? cdev_device_add+0x210/0x210 [ 628.321730][ T2195] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 628.328035][ T2195] ? may_open+0x1f6/0x420 [ 628.332393][ T2195] path_openat+0x1cad/0x2750 [ 628.337022][ T2195] ? path_lookupat+0x860/0x860 [ 628.341810][ T2195] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 628.347830][ T2195] do_filp_open+0x1aa/0x400 [ 628.352358][ T2195] ? may_open_dev+0xf0/0xf0 [ 628.356917][ T2195] ? rwlock_bug.part.0+0x90/0x90 [ 628.361892][ T2195] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 628.368174][ T2195] ? _find_next_bit+0x1e3/0x260 [ 628.373052][ T2195] ? _raw_spin_unlock+0x24/0x40 [ 628.377953][ T2195] ? alloc_fd+0x2f0/0x670 [ 628.382324][ T2195] do_sys_openat2+0x16d/0x4d0 [ 628.387028][ T2195] ? build_open_flags+0x6f0/0x6f0 [ 628.392074][ T2195] ? find_held_lock+0x2d/0x110 [ 628.396864][ T2195] ? __context_tracking_exit+0xb8/0xe0 [ 628.402354][ T2195] __ia32_compat_sys_openat+0x13f/0x1f0 [ 628.407927][ T2195] ? __x64_compat_sys_open+0x1c0/0x1c0 [ 628.413445][ T2195] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 628.420065][ T2195] __do_fast_syscall_32+0x65/0xf0 [ 628.425268][ T2195] do_fast_syscall_32+0x2f/0x70 [ 628.430152][ T2195] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.436510][ T2195] RIP: 0023:0xf6f02549 [ 628.440593][ T2195] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 628.460484][ T2195] RSP: 002b:00000000f5efc5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 628.468925][ T2195] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000040 [ 628.476925][ T2195] RDX: 0000000000000400 RSI: 0000000000000000 RDI: 0000000000000000 [ 628.484922][ T2195] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 628.492920][ T2195] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 628.500918][ T2195] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 628.508936][ T2195] 04:55:53 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffe}, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x7, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000340)=0x100000000) memfd_secret(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800005953ad8af05b7b001202040000bd94a7d66c80", @ANYRES32=0x0, @ANYBLOB="900801001c03040008002e000300000008001b0008000000080023000300000008000a00", @ANYRES32=r4, @ANYBLOB="08001f005a040000"], 0x48}, 0x1, 0x0, 0x0, 0x2400c040}, 0xc004) 04:55:53 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = memfd_secret(0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r5, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1ff, 0x8}}}}, [@NL80211_ATTR_TESTDATA={0x33, 0x45, "ac5b264399353096f9f22ba8374da8ee572234c3fc07c90ce462ad7ad8e0c6b3c35e3871ec7a5592704bf51b94d003"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040042}, 0x4005) 04:55:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/19) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 628.811623][ T2195] Mem-Info: [ 628.815106][ T2195] active_anon:1164 inactive_anon:112950 isolated_anon:0 [ 628.815106][ T2195] active_file:5667 inactive_file:62884 isolated_file:0 [ 628.815106][ T2195] unevictable:768 dirty:10 writeback:0 [ 628.815106][ T2195] slab_reclaimable:25205 slab_unreclaimable:97962 [ 628.815106][ T2195] mapped:27696 shmem:14508 pagetables:1355 bounce:0 [ 628.815106][ T2195] kernel_misc_reclaimable:0 [ 628.815106][ T2195] free:1301601 free_pcp:12576 free_cma:0 04:55:54 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8a601, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10010, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 628.875331][ T2195] Node 0 active_anon:4656kB inactive_anon:455044kB active_file:22548kB inactive_file:251536kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110784kB dirty:40kB writeback:0kB shmem:55580kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 243712kB writeback_tmp:0kB kernel_stack:10060kB pagetables:5416kB all_unreclaimable? no [ 629.120217][ T2195] Node 1 active_anon:0kB inactive_anon:916kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no 04:55:54 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000300)={0x201, 0x3, 0x6004, 0x1000, &(0x7f000001e000/0x1000)=nil}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000280)={0x9f0000, 0x81, 0x7fff, r2, 0x0, &(0x7f0000000040)={0x9b0953, 0x0, '\x00', @value64=0xffffffffffffffc0}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x7f4, 0x0, 0x800, 0x80000000000803, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x1, 0xfffffffffffffff9], 0x100000, 0x2c0484}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 629.332053][ T2195] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 629.443587][ T2195] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 629.458348][ T2195] Node 0 DMA32 free:1239360kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:6668kB inactive_anon:455084kB active_file:22548kB inactive_file:251536kB unevictable:1536kB writepending:40kB present:3129332kB managed:2716764kB mlocked:0kB bounce:0kB free_pcp:37568kB local_pcp:17068kB free_cma:0kB 04:55:54 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000340)={{r1}, 0x7, 0x5, 0x94}) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x100000000, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 629.737041][ T2195] lowmem_reserve[]: 0 0 0 0 0 [ 629.786002][ T2195] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 629.836899][ T2195] lowmem_reserve[]: 0 0 0 0 0 [ 629.865581][ T2195] Node 1 Normal free:3944464kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:12180kB local_pcp:4964kB free_cma:0kB [ 630.091802][ T2195] lowmem_reserve[]: 0 0 0 0 0 [ 630.124405][ T2195] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 630.202334][ T2195] Node 0 DMA32: 2673*4kB (UME) 422*8kB (UME) 155*16kB (UME) 148*32kB (UME) 113*64kB (UME) 19*128kB (UM) 9*256kB (UM) 4*512kB (UM) 1*1024kB (U) 3*2048kB (ME) 293*4096kB (UM) = 1242596kB [ 630.271593][ T2195] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 630.297156][ T2195] Node 1 Normal: 46*4kB (UME) 33*8kB (UME) 17*16kB (UME) 52*32kB (UME) 25*64kB (UE) 9*128kB (UME) 8*256kB (UME) 4*512kB (UM) 3*1024kB (UME) 2*2048kB (ME) 959*4096kB (M) = 3944464kB [ 630.331641][ T2195] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 630.349788][ T2195] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 630.361253][ T2195] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 630.374341][ T2195] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 630.391977][ T2195] 30117 total pagecache pages [ 630.420178][ T2195] 0 pages in swap cache [ 630.430415][ T2195] Swap cache stats: add 0, delete 0, find 0/0 [ 630.445103][ T2195] Free swap = 0kB [ 630.471134][ T2195] Total swap = 0kB [ 630.481278][ T2195] 2097051 pages RAM [ 630.488223][ T2195] 0 pages HighMem/MovableOnly [ 630.494294][ T2195] 384515 pages reserved [ 630.502797][ T2195] 0 pages cma reserved [ 630.520173][ T2195] ptm ptm0: ldisc open failed (-12), clearing slot 0 04:55:55 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:55 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f00000002c0)={0x4, r4, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) memfd_secret(0x0) 04:55:55 executing program 4: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000340)=""/230) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, {0xad65, 0x1000}}, './file0\x00'}) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000001, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x800, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x103f9, 0x0, 0x0, 0x1000, &(0x7f0000fef000/0x1000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000280)="baa100b000ee66b96e0300000f32ba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x42}], 0x1, 0xc, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) fcntl$setsig(r4, 0xa, 0x3c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:55 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:55 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:56 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7, 0x3f, 0x1f, 0x3f, 0x0, 0xfffffffffffffbff, 0x60410, 0x18, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000280)}, 0x8000, 0x1000, 0x80000000, 0xc94f9019e49ff461, 0x2, 0x2, 0x5, 0x0, 0xd8, 0x0, 0x10000}, 0x0, 0x8, 0xffffffffffffffff, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clock_adjtime(0xba79cadc6ef5ba3, &(0x7f0000000180)={0x0, 0xfffffffc}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000004c0)=ANY=[@ANYBLOB="07000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002219bedc9fc2324a0000000000000063e794536672e16f0000fbffffffffffffe4ffffff00000000000000000000000000000000000000000000be973e621d0d0000225449eeb45326657dacf121c5a8a776d49740c14c6d389ccc8a652d88e3007410a2191854d472cb14e60d93d4f76e32ea2fc57cbe95f5416d2710a7bb4fbe3da5a509f385eacb756c15756da0e9d2674ebea180878e55b2adf11c63241faa14ea3d56201bad9015d377951f69a199715a775e6b78eaab00000000000000000000004000"/255]) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000018801000", @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="6d2fd6490200000000000000"]) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:56 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000fa, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:55:56 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) dup(r1) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:57 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:57 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000340)={{r1}, 0x7, 0x5, 0x94}) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x100000000, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:57 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000002c0)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104e0e0c80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4233, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0xe3}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) dup3(0xffffffffffffffff, r4, 0x80000) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:58 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xfffffffffffffffd, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:55:58 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:58 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f00000002c0), 0x8101) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:58 executing program 0: ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000300)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f00000002c0)=0x7fff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="6644c6f863640f019d00100000b805000000b9090000000f01d9c48175e35f0e0f015fe9c4c205aad4c4c2f1a8c6b92a0800000f32c4c24905c764458d14df", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000040), 0x104000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000280)=0x100000) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0xcc, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:55:58 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x1, 0x2, 0x1f, 0x4, 0x0, 0x1, 0x40, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x8808, 0x1, 0x6, 0x7, 0x4, 0x7, 0x852, 0x0, 0xffff, 0x0, 0xbd4}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r2 = memfd_secret(0x80000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x80000000000001, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x220400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) 04:55:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"a3f4b01964c10902f8ca3a7be4eb8fea358812b111b1284e5cf38b3f0d6b27bfa6b493ae62c288e4017951255f564aa9309e8aac8e72b1544691ac3c563490fd30385dfc5f9b6b1fefb00c140a3933f6252bd9a16adc8e26261dcb45a33c5a4667022466f862a1a8834466a46589c35d7a10afc13986da54e46467fedad3a8a7075e6ab650cc931cd557ac10cd3e211389645a6609aff791b7348074adb5c43e86b58f81ff77e0c514d6f653cdfde5c8b8e5250d4d6eea659f4c1bf7a58116812f1b42f73f38a34770160af2a55f78b541f3372a27da248cb629209ffd349e4f7569f33c5c00134181ebb0c9ba24fd4d5c06e7a05ffa38d2e39266e7aae6ec6dc8c56f7544c7bf0869ffc83457e2d7fafb2b5a23c504dd2f09fc31d344949378a12bbe995f029aacd220849091f4de8189164488e6d004a0b0401716c28571cc2d1c1e8bd24c27da2025bc00590a6c91d036d4b9c9d5c62ef1ab2cb02ed9f6e6f1afc23d4ae5b9007feac827ad355fa19fdcb9af76d460348fd20affc87043d3243a29f6c1c1c781b996aca40796d708bf6d4f62f73de75fc106ce6efec69a5709a65b38bf8de48c9ba4a4243e0ada3131a7498e071914066a14f974fe0741afe3abe2ada6e69a9c90c56dba73cdf07284036daf279bea880225a3d1c0b2fa69fcd6a024d57b871e07fd6c706ebf4490048ab8412d79189f8036585ce9fe20d8eccc7aeab9017ca4ba2b2b1df35e96db41da46e72cfcf68cbaf255e97f4441cc94a5dda576bb4e5466aef43559c9e889990ba6c7254c90e2c8e82dff695cde683fe4aef89ef56b5875a7f70ed24d9526b854fb42a3f5c315aeaa1d4c750f6b10858050387ad2d7bff92b26109cbdc42b6f0360d4ee723315f30b29d693d4f50656338b1b72feb861ade1f76956121a7471aee7b86973160e1265d302d9979308401c69affd625cd60fce1bd8a732bdbf83e347c6144eb30aa966e9476099514133560d41f1a9c1974ad1b95efec165bbc0936d1b33803b7f00f8c3478e1b75f7d0efbabd7bbab7c0dfae35700fe2c583ce573ca9d3cd0c3f528871192632feca46930bb7b80d3e2c75768a2659cfc7d8be12dac758a3661bf0d522d19e0ae0c6f684d2851fd04466a2c5e4fb48f7fa82c0cccf04809b48057d874ef169f8185ef28d4802c7398e12cd78b1e82367aa3a6f27850ef3d7c84eeadb8ea2f4beba5deb28ca3f0a63fd2c1577de742f4c09673cdfa4153d5802e0bc2aff6ba52f3566572e9dbfd6891f0636789bbbca72567e1c9abb72ec769f68a2c5f8baefc7df4790903ab904904d3633ce652d0d4628633f14d53384c4904e823b7f49b29e19ae6f462091accd4e33f5728e967cc03bf11eed05831551dd516a55d081cf419489f6e9892fdcfb01f416ad9ccade662434642051b1fa631979c6ad1d3337aa39cf"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 633.506556][ T2565] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:55:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x4000, 0x1, 0x0, 0x0, 0x80}, 0x0, 0x8, 0xffffffffffffffff, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f0000000780)={{r4}, "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"}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:59 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:55:59 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:59 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="73656375018000251e356a00762f6b764d008f775db258f49e9e957aa80adc32468cbb141dcfa81149f4a7944a58e250617f929bcbc7527e79821cc1c6309303ef0f226bd1e53537dfb944ce3d216cc4b591e89da5712e89342aa98e1e40178dd3f4f6625c303e0684dc014c6a821e3e831e042f11a678a60cd9c84f526c380157cdb7748ce9e9f2093db12d0ab4a581647dfcd5306b7a103c01c66b5598650b84e49168"], &(0x7f00000002c0)=""/64, 0x40) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r3, r3, &(0x7f0000000080), 0xa198) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x1, 0x3, 0x1, 0x20, 0x0, 0x6, 0x20, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x8000, 0x100}, 0x8018, 0x0, 0x3, 0x5, 0xffff, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x5}, 0x0, 0x10, r3, 0x1) memfd_secret(0x0) 04:55:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000280)={[0x7fffffff, 0xffffffffffffffff, 0x0, 0x7, 0x20, 0x8000, 0x0, 0x0, 0x0, 0xa400000000000000, 0x100000001, 0x0, 0x48d, 0xfff, 0x200, 0x80], 0x2000, 0x12884}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:55:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @ioapic={0x4004, 0x2, 0x0, 0x42bf, 0x0, [{0x5, 0x6, 0x66, '\x00', 0x4}, {0x1, 0xff, 0x0, '\x00', 0xfe}, {0x2, 0x81, 0x1, '\x00', 0x4}, {0x7f, 0x0, 0xff, '\x00', 0x5}, {0x57, 0x9, 0x5}, {0x3f, 0x0, 0x3, '\x00', 0x3}, {0x5, 0x40, 0x8, '\x00', 0x6}, {0xef, 0x3, 0x1f, '\x00', 0x24}, {0x20, 0x62, 0x8, '\x00', 0x4}, {0x0, 0x6, 0xff, '\x00', 0x7a}, {0x8, 0x98, 0xc1, '\x00', 0x7f}, {0x67, 0xf6, 0x20, '\x00', 0xfb}, {0x4, 0x7, 0x8, '\x00', 0xff}, {0x1f, 0x8, 0x1f, '\x00', 0x20}, {0x14, 0x9, 0x0, '\x00', 0x3}, {0x8, 0x2, 0x3, '\x00', 0x9}, {0x4, 0x9, 0x81, '\x00', 0x39}, {0x2, 0x1, 0x80, '\x00', 0x3}, {0x80, 0x5, 0x0, '\x00', 0xff}, {0xf, 0x3, 0x7, '\x00', 0x5}, {0x0, 0x9, 0x2, '\x00', 0x80}, {0x5, 0x13, 0x8, '\x00', 0x1c}, {0xff, 0x81, 0x23, '\x00', 0x87}, {0x3, 0x1, 0x5, '\x00', 0xe3}]}}) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000780)={0x0, 0x0, "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", "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"}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:00 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg$unix(r2, &(0x7f0000008e00)={0x0, 0x0, &(0x7f0000008d00)=[{&(0x7f0000008bc0)=""/252, 0xfc}], 0x1}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x8, 0x82000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x53, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x5, 0x4b48], 0x4, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) 04:56:00 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0xde, 0x0, 0x0, 0xc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x80, 0x8, 0x2000000000000000, 0x0, 0x80}, 0x0, 0xff7ffffb, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:00 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000280)="47d9f3650f231e66b861000f00d8b805000000b9002000000f01c148b800100000000000000f23c00f21f83503000d000f23f841de8a8d000000450f01c3c4a1fe2cb901000000460f72e307f21c00", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10003, 0x2, 0x4, 0x1000, &(0x7f000001a000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x7, 0x7f4, 0x3, 0x2, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfc], 0x100000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) 04:56:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x10000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5800) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00000002c0)={0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:01 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x1, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r4, r4, &(0x7f0000000080), 0xa198) io_submit(0x0, 0x2, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0xfff, r3, &(0x7f00000002c0)="33d8117546daa61ec3f48b534d4f91fad0959510b3405eeeec9373100d6b16786d71fe33b2a77e8caed412b5c2664e30e142022a0b2dc949a80afc7266f024a0a1ebae91c37afc125e40109b910c7b176757ef274df42c649145288be11b19099e1c77d14f95e5b2cc94a1724c2971e57e999ced78dcb1efbcd155d68b1016d01a7f172fcf96d1df11c80a465812712eeda47a0338ecc783346158", 0x9b, 0x3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x9, r0, &(0x7f0000000380)="abc68a71b62fbf39b99f4d6a3e62fe3a6354f2f03e8df90abe0fa5baa7661a7aa1f86bdef8d41bcf893b3779dacb01594e2b144963214afad507e2f67a0ce52c4ae31d01855f3bbcacfcef2e371bc13d419ce53c", 0x54, 0xea, 0x0, 0x2, r4}]) 04:56:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x12000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc504, 0x2cc, 0x4, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x4b, 0x10001, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x240600}) ioctl$KVM_CAP_HYPERV_SYNIC2(r0, 0x4068aea3, &(0x7f0000000280)) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @pic={0x6, 0x5, 0x46, 0x4, 0x1, 0x7, 0x2, 0xf9, 0x8, 0x2, 0x83, 0x6, 0x9, 0x1, 0x5}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)={[0xf2, 0x10001, 0x4, 0xfffffffffffffffc, 0x5a, 0x8e, 0x7, 0x8, 0x66, 0x5, 0x5, 0xf9e4, 0x912, 0x1, 0x4a, 0x80], 0xd000, 0x2000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:01 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x9, 0x7f4, 0x0, 0x6, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) 04:56:01 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000040)=[0x2, 0x80000000, 0x3, 0x200, 0x7f, 0x6f, 0x0, 0x0], 0x8, 0x1800, 0x0, 0xffffffffffffffff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:02 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="81000000000000002e2f9e696c653000"]) perf_event_open(&(0x7f0000000340)={0x1, 0xb8, 0x3, 0x8, 0x7, 0x8a, 0x0, 0xff, 0x1000, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xbe, 0x5}, 0x2000, 0xfffffffffffffffe, 0x1, 0x9, 0x4008, 0x6, 0x5, 0x0, 0x1f, 0x0, 0x3}, r4, 0x4, r5, 0xb) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:02 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:02 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x8, 0x0, 0xaab, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x77, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080), 0x4002, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f00000002c0), 0x80080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe4) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baf80c66b80c64308d0f09bafc0ced360f01490f01f4bad004ed65f30f09baf80c66b8c45b038d66efbafc0c66ed170f08d8c7660f38cf8a021d", 0x3a}], 0x15555555555555c3, 0xe, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8b, 0x80}, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x80, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000340)={0x1fd, 0x1, 0x1000, 0x2000, &(0x7f0000018000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x101) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="6567f36db805000000b9f8b532d50f01d966baf80cb8a0e0728fef66bafc0cec64f30f409a00000000c4e235a8260f07f40f01b900000000d2514fb9450a0000b8e8150000ba000000000f30", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x1e000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x800000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5b, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:03 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f00000002c0)={0x6, 0x0, 0x1, 0x200}) flock(0xffffffffffffffff, 0xf) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:03 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0xe8, 0x401, 0xb5b, 0xf3, 0x6, 0x8, 0x100, 0x15327ede, 0xf003, 0x71ec, 0x1, 0x7fffffff, 0x8, 0x36e7], 0x0, 0x4}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) 04:56:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x3, 0x7e7, 0x9, 0x8, 0x2, 0x40000000, 0x2, 0x4, 0x3, 0x1, 0x8, 0x1, 0x0, 0x8001, 0x8, 0x6], 0x1, 0x200004}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x806, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0x4004ae99, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000040)=0x6000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x2f0450}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 638.570223][ T2952] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:04 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:04 executing program 2: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000300)={@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4a22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {&(0x7f0000000040)=""/54, 0x36}, &(0x7f00000002c0), 0x40}, 0xa0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429004f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000440)={0x1fe, 0x2, 0x4, 0x2000, &(0x7f000001f000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0xffffffffffff0000) 04:56:04 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000440)="baf80c66b810b1418d66efbafc0cba6100ed808b0b00022e0f99f12bb80c000000d8ba2100b0f866b8010000000f01c166b9800000c00f326635000100000f30f20f1ad666b9780b00000f32f2f466b9800000c00f326635000800000f30", 0x5e}], 0x1, 0x55, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x2000000000, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000080)={0x6, 0xffffffff}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) r4 = memfd_secret(0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x4, 0x0, 0x9, 0x3, 0x0, 0x3, 0x9792, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000002c0), 0x7}, 0x18001, 0x9, 0x80, 0x6, 0x358, 0x2, 0x8, 0x0, 0x10000, 0x0, 0x200000000000008}, 0x0, 0xd, 0xffffffffffffffff, 0x9) 04:56:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000092be9a84fa93630bc18ac55d16eb4c99009", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r4, r4, &(0x7f0000000080), 0xa198) openat$cgroup_ro(r4, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000300), 0x284140, 0x0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f0000000340)={0x3, 0x7}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x9, 0x80, 0x5, 0x6, 0x0, 0x5, 0x1880, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x80, 0x86d, 0x0, 0x5, 0x6, 0x7, 0x78, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x1, r2, 0x4) 04:56:04 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x2, 0x10000, 0x2000, &(0x7f0000019000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x10201, 0x2, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0x5], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:04 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2, 0x2, 0x10000, 0x2000, &(0x7f000001c000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000280)={0x1fd, 0x2, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0xfffffffffffffff9], 0x100000, 0x202410}) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r3, r3, &(0x7f0000000080), 0xa198) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x20, 0xc7, 0xf8, 0x9, 0x0, 0x8, 0x4920, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3fd, 0x0, @perf_bp={&(0x7f0000000340)}, 0x4a451, 0x80000000, 0x8, 0x4, 0x7e51, 0x401, 0x800, 0x0, 0x10000, 0x0, 0xfa3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:05 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c0, 0x8}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x0, 0x1000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r5 = openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/zoneinfo\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) 04:56:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x814, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:06 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x3, 0x0, 0x0, 0x4, 0x0, 0x5b8, 0x40048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x1}, 0x40, 0x0, 0x10000, 0x0, 0x4, 0x0, 0x80, 0x0, 0x80, 0x0, 0x2000000000000}, r2, 0x7ffffff7, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000340)={0x0, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x836a, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0x4004ae99, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r5, 0x4068aea3, &(0x7f0000000280)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x35, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20003897, 0x81}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x100000, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYBLOB="d4000000000000000300000000000000060400000000000010050000000000004e00000000000000860c00000000000008000000ffffff7f0500000006000000110000000000000001000000000000000800000000000000000000000b0000003000"/152]) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000780)={{r5, 0x10000, 0x6, 0xa, 0x1, 0x1ff, 0x3ff, 0xffff, 0x9, 0x6734, 0xffffffff, 0x8000, 0x4, 0x8, 0x80}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x3, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 641.470640][ T3161] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000380)={0x1, 0xe1, "057ab9278e428fd7b8cff477497668ce4b0fa83ab917c0b6efa98a3f3e224210fe18687b4ac338c9aab958bd7b8d274f70281423af16b6aeafcb10f0339c3db7ef213bd0380af3ed4e748ac1d61e6ee725a1801b8fe151c35b8c2438e4bd82c1c425d8d9b39f341a3a9a2d709f647b676d1293a96cd916d91cdf4f8dd6909629319a70d5c5a2f21df9f0de25533df4c25da88334c93691b09df8aab13aa8612dc80bd3822c8c0cd8e00726cad4318e770790db4635c187a56ec07b496f9979dd54e8478eee4918ce9cc32b0f72c53b4528e4d9f4a8bdb59197e612a20e00de122c"}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000780)={0x0, 0x0, "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", "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"}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x8, 0x4154, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x1, 0x80000000}, 0x0, 0x6, 0x7, 0x0, 0xfffffffffffffffd, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000340)={0x5, 0xfffff000}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000280)="b805000000b9000800000f01d9660f380195ab000000660fc7b2050000002e64360fc77b0e3e3ba7009000000f60cf3e0f79cec4e13c59248e360fc77d9867660f38045863", 0x45}], 0x1, 0x4, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x15, 0x0, 0x2, 0x0, 0x1, 0x0, 0x2}], 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:56:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:07 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x2, 0x0, 0x9, 0x6, 0x0, [{0x3, 0x7d, 0x4, '\x00', 0xa2}, {0x1, 0x4, 0x8b, '\x00', 0x3}, {0xfc, 0xf7, 0x8, '\x00', 0xb1}, {0x7, 0x80, 0x0, '\x00', 0xf9}, {0xff, 0x0, 0x40, '\x00', 0x3}, {0xc5, 0x4, 0xc4, '\x00', 0x6}, {0x6, 0xfa, 0x2, '\x00', 0x80}, {0x6, 0x8, 0x0, '\x00', 0x81}, {0x3, 0x0, 0x1, '\x00', 0x1f}, {0x5, 0x3f, 0x0, '\x00', 0x8}, {0x0, 0x9, 0x2b, '\x00', 0x1}, {0x1, 0x8, 0x9, '\x00', 0x1}, {0x3b, 0x20, 0x3f, '\x00', 0x4}, {0x3a, 0x6, 0xd3, '\x00', 0x3}, {0x1, 0x0, 0x1, '\x00', 0xb5}, {0x2f, 0x3f, 0x3, '\x00', 0x1}, {0x0, 0x5, 0x5}, {0xf9, 0x7, 0x6, '\x00', 0x4}, {0x3f, 0x1f, 0x40, '\x00', 0x1f}, {0x81, 0x9, 0x1, '\x00', 0x5}, {0xff, 0x0, 0x4, '\x00', 0x4}, {0x7, 0x1, 0x8, '\x00', 0x9}, {0x6, 0x3, 0x5, '\x00', 0x4}, {0x0, 0x20, 0x7, '\x00', 0x3}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:07 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x10, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x200}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x6, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:07 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0xfffffffffffffef3}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x61c9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0xa7f}, 0xe004, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffff9c, &(0x7f0000000380), 0x10000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendfile64(r0, r0, &(0x7f0000000040)=0x40020, 0xffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000000300)=0x1e) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x100], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:07 executing program 0: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000280)={0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="0f01c9837b0537b99d090000b8833fc807ba000000000f3026410f01c8fe0d00000000b95b020000b806ec0000ba000000000f302ef342af66baf80cb81c4fb582ef66bafc0cedf30f01780564d99efbff0000", 0x53}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:07 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x14, @mcast2, 0x6}, 0x1c) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) r3 = openat$null(0xffffff9c, &(0x7f0000000280), 0x8000, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000340)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:07 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r1, 0xae80, 0x0) memfd_secret(0x0) 04:56:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x4000, 0x7, 0x0, 0x0, 0x0, [{0x6, 0x9, 0xff, '\x00', 0x4}, {0x2, 0x6, 0x4, '\x00', 0x3}, {0x1f, 0x1f, 0x4, '\x00', 0x7}, {0x6, 0x3, 0x4, '\x00', 0x6}, {0x65, 0x1, 0xea, '\x00', 0x7f}, {0x9, 0x5, 0x0, '\x00', 0x2}, {0xff, 0x1, 0x6c, '\x00', 0xdb}, {0xf7, 0x80, 0x0, '\x00', 0x80}, {0x9, 0x80, 0xb6, '\x00', 0x4}, {0x9, 0x4, 0x6, '\x00', 0x7}, {0x56, 0x6, 0x7, '\x00', 0x7}, {0x1, 0x4, 0x81, '\x00', 0x6}, {0x9, 0x6, 0x81, '\x00', 0x40}, {0x42, 0xe5, 0xa3, '\x00', 0x4}, {0x47, 0x1, 0x80, '\x00', 0xff}, {0x4, 0x0, 0x2, '\x00', 0x80}, {0x8, 0x4, 0x1, '\x00', 0xeb}, {0xf8, 0x9, 0x4, '\x00', 0x8}, {0x3, 0x8, 0xff, '\x00', 0x4}, {0x5, 0x1, 0xe0, '\x00', 0x5}, {0x5, 0x3f, 0x20, '\x00', 0x9}, {0x0, 0x3f, 0x7, '\x00', 0x7f}, {0x1, 0xe5, 0x3, '\x00', 0x20}, {0x5, 0xf8, 0x5d}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x8, 0x5, 0xf8, 0x5, 0x7, 0x7, 0x89, 0x2, 0x2, 0x80000001, 0x6, 0x8, 0x5, 0xce, 0x800, 0x2], 0xd000, 0x18000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:07 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, &(0x7f0000000040)={0x4, 0x9, 0x3, 0x2, 0xb05b, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) [ 642.752607][ T3273] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:08 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x100, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x401, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 642.980284][ T3294] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$packet(0x11, 0x3, 0x300) dup(r1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x2, 0x1000000000000100, 0x8}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:56:08 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000280)={0x1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000400)={[{0xea, 0x6, 0x8, 0x6, 0x0, 0x1, 0xf8, 0x7, 0x0, 0x7, 0x4, 0x6, 0x4}, {0x63a2, 0xc82, 0x8c, 0x7f, 0x2, 0x3, 0x0, 0x20, 0x8, 0x4f, 0x5, 0x3, 0x7ff}, {0x7ff, 0x3, 0x1, 0x5, 0x4, 0x9c, 0x1, 0x1f, 0x5, 0x1, 0x6, 0x0, 0x3c6}], 0x2}) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000280), 0x30000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000340)={[0x1, 0x9, 0x404000000000000, 0xffffffffffffffff, 0x9, 0x3ff, 0x0, 0x48f, 0xd4, 0x10001, 0xffffffffffff8000, 0x1, 0x6, 0x100000000, 0x1, 0x8], 0x2, 0x100400}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:08 executing program 2: r0 = fsopen(&(0x7f00000002c0)='jfs\x00', 0x1) close(r0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x3) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) [ 643.737828][ T3314] syz-executor.5: vmalloc error: size 8192, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 04:56:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 643.882490][ T3314] CPU: 0 PID: 3314 Comm: syz-executor.5 Not tainted 5.16.0-rc3-syzkaller #0 [ 643.891215][ T3314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.901287][ T3314] Call Trace: [ 643.904572][ T3314] [ 643.907499][ T3314] dump_stack_lvl+0xcd/0x134 [ 643.912097][ T3314] warn_alloc.cold+0x87/0x17a [ 643.916811][ T3314] ? zone_watermark_ok_safe+0x290/0x290 [ 643.922350][ T3314] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 643.928544][ T3314] ? __vmalloc_node_range+0x574/0xab0 [ 643.933931][ T3314] __vmalloc_node_range+0x883/0xab0 [ 643.939164][ T3314] ? vfree_atomic+0xe0/0xe0 [ 643.943766][ T3314] ? kvm_arch_vcpu_put+0x56c/0x860 [ 643.948877][ T3314] ? kvm_dirty_ring_alloc+0x1c/0x190 [ 643.954160][ T3314] vzalloc+0x67/0x80 [ 643.958054][ T3314] ? kvm_dirty_ring_alloc+0x1c/0x190 [ 643.963337][ T3314] kvm_dirty_ring_alloc+0x1c/0x190 [ 643.968448][ T3314] kvm_vm_ioctl+0x13cd/0x23d0 [ 643.973136][ T3314] ? kvm_unregister_device_ops+0x90/0x90 [ 643.978771][ T3314] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 643.984584][ T3314] ? lockdep_hardirqs_on+0x79/0x100 [ 643.989799][ T3314] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 643.995622][ T3314] ? find_held_lock+0x2d/0x110 [ 644.000390][ T3314] ? tomoyo_path_number_perm+0x204/0x590 [ 644.006039][ T3314] ? lock_downgrade+0x6e0/0x6e0 [ 644.010912][ T3314] ? tomoyo_path_number_perm+0x441/0x590 [ 644.016544][ T3314] ? kfree+0xf6/0x560 [ 644.020547][ T3314] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 644.026801][ T3314] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 644.033042][ T3314] ? tomoyo_path_number_perm+0x24e/0x590 [ 644.038682][ T3314] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 644.044514][ T3314] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 644.050413][ T3314] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 644.056654][ T3314] ? do_vfs_ioctl+0x132/0x15d0 [ 644.061423][ T3314] ? vfs_fileattr_set+0xbe0/0xbe0 [ 644.066462][ T3314] kvm_vm_compat_ioctl+0x288/0x350 [ 644.071577][ T3314] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 644.076445][ T3314] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 644.082603][ T3314] ? lockdep_hardirqs_on+0x79/0x100 [ 644.087800][ T3314] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 644.093960][ T3314] ? do_vfs_ioctl+0xd51/0x15d0 [ 644.098731][ T3314] ? do_vfs_ioctl+0x132/0x15d0 [ 644.103508][ T3314] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 644.108365][ T3314] __do_compat_sys_ioctl+0x1c7/0x290 [ 644.113659][ T3314] __do_fast_syscall_32+0x65/0xf0 [ 644.118692][ T3314] do_fast_syscall_32+0x2f/0x70 [ 644.123557][ T3314] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 644.129901][ T3314] RIP: 0023:0xf6f4d549 [ 644.133975][ T3314] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 644.153582][ T3314] RSP: 002b:00000000f5f265fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 644.161993][ T3314] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000000ae41 [ 644.169960][ T3314] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 644.177939][ T3314] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 644.185907][ T3314] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 644.193872][ T3314] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 644.201848][ T3314] 04:56:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:56:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:56:09 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x75b440, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x9) r2 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x18, 0x0, 0x0, 0x9, 0x0, 0x0, 0x15048, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x2, 0x1f, 0xfffffe01, 0x3, 0x0, 0x1f4, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000002640)=""/4098, 0x1002}, &(0x7f0000000300), 0x74}}], 0x2c}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x18000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6277, 0x5d}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c12, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 644.514182][ T3314] Mem-Info: [ 644.521551][ T3314] active_anon:2180 inactive_anon:112096 isolated_anon:0 [ 644.521551][ T3314] active_file:5667 inactive_file:62893 isolated_file:0 [ 644.521551][ T3314] unevictable:768 dirty:19 writeback:0 [ 644.521551][ T3314] slab_reclaimable:24782 slab_unreclaimable:98305 [ 644.521551][ T3314] mapped:27701 shmem:14495 pagetables:1360 bounce:0 [ 644.521551][ T3314] kernel_misc_reclaimable:0 [ 644.521551][ T3314] free:1299388 free_pcp:13636 free_cma:0 04:56:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000280)="dfe92e0f32660fdd09f7ad0900ba420066b8f4b3b0b666eff6a1fe5fba400066ed858da68b6766c7442400080000006766c7442402004000006766c744240600000000670f011c24360f00998b45", 0x4e}], 0x1, 0x10, &(0x7f0000000300), 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 644.693646][ T3314] Node 0 active_anon:4616kB inactive_anon:449380kB active_file:22548kB inactive_file:251588kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110828kB dirty:92kB writeback:0kB shmem:55536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 237568kB writeback_tmp:0kB kernel_stack:9872kB pagetables:5304kB all_unreclaimable? no [ 644.739615][ T3314] Node 1 active_anon:0kB inactive_anon:916kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 644.790317][ T3314] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 644.906668][ T3314] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 644.920315][ T3314] Node 0 DMA32 free:1243072kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:4616kB inactive_anon:449384kB active_file:22548kB inactive_file:251588kB unevictable:1536kB writepending:92kB present:3129332kB managed:2716764kB mlocked:0kB bounce:0kB free_pcp:40344kB local_pcp:21420kB free_cma:0kB [ 645.012678][ T3314] lowmem_reserve[]: 0 0 0 0 0 [ 645.026560][ T3314] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 645.077856][ T3314] lowmem_reserve[]: 0 0 0 0 0 [ 645.082708][ T3314] Node 1 Normal free:3944464kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:12180kB local_pcp:4964kB free_cma:0kB [ 645.113825][ T3314] lowmem_reserve[]: 0 0 0 0 0 [ 645.123573][ T3314] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 645.149657][ T3314] Node 0 DMA32: 1666*4kB (ME) 359*8kB (UME) 188*16kB (UME) 80*32kB (UME) 90*64kB (UME) 19*128kB (UM) 10*256kB (UM) 4*512kB (UM) 1*1024kB (U) 3*2048kB (ME) 295*4096kB (UM) = 1243392kB [ 645.171673][ T3314] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 645.185118][ T3314] Node 1 Normal: 46*4kB (UME) 33*8kB (UME) 17*16kB (UME) 52*32kB (UME) 25*64kB (UE) 9*128kB (UME) 8*256kB (UME) 4*512kB (UM) 3*1024kB (UME) 2*2048kB (ME) 959*4096kB (M) = 3944464kB [ 645.203995][ T3314] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 645.221971][ T3314] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 645.242021][ T3314] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 645.258952][ T3314] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 645.272365][ T3314] 30126 total pagecache pages [ 645.278525][ T3314] 0 pages in swap cache [ 645.278537][ T3314] Swap cache stats: add 0, delete 0, find 0/0 [ 645.278553][ T3314] Free swap = 0kB [ 645.278562][ T3314] Total swap = 0kB [ 645.278572][ T3314] 2097051 pages RAM [ 645.278580][ T3314] 0 pages HighMem/MovableOnly [ 645.278588][ T3314] 384515 pages reserved [ 645.278596][ T3314] 0 pages cma reserved 04:56:10 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:10 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) splice(r4, &(0x7f0000000040)=0x1, r5, &(0x7f00000002c0)=0x401, 0x400, 0x9) 04:56:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000280)={0x5, 0xe2de}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:10 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040), 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x3, 0x40, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x50482, 0x0, 0x4, 0x7, 0x0, 0x0, 0x80, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000280), 0x404000, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 04:56:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x3, 0x9, 0x6, 0x2, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:10 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 04:56:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 04:56:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000018c0)={{}, r3, 0x6, @inherit={0x70, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/323]}, @subvolid}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000002b00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000040)={{}, r3, 0x2, @unused=[0x80, 0x20, 0x5, 0x6], @devid=r4}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000780)={0x10, 0x5, {0x8, @usage=0xf7, 0x0, 0x20, 0x3, 0x80000000, 0x2, 0xffffffffffffff08, 0x2b, @struct={0x3f, 0xff}, 0x21, 0x4271, [0xffff, 0x5, 0x2, 0x8, 0x0, 0x271b]}, {0xc2, @usage=0xfffffffffffffffd, r4, 0x4166, 0x7, 0x9, 0x100, 0x3ff, 0xe, @usage=0x100000001, 0x9, 0x7, [0x100000001, 0x9, 0x9, 0x7, 0x7f, 0x6]}, {0x1, @struct={0x5, 0x2}, 0x0, 0x5, 0x50c, 0x9, 0x8, 0x6, 0x0, @struct={0x7ff, 0x2}, 0x101, 0x4, [0x2, 0x8, 0xffffffff80000000, 0x0, 0x7ff, 0xeb]}, {0x0, 0x0, 0x1000}}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x40, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 04:56:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:11 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) write$vhost_msg_v2(r3, &(0x7f0000000400)={0x2, 0x0, {&(0x7f0000000340)=""/26, 0x1a, &(0x7f0000000380)=""/111, 0x3, 0x1}}, 0x48) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x400caeaa, &(0x7f00000002c0)={0x8, 0xe7}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:11 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:11 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x3, 0x1, 0x2000, &(0x7f0000ffa000/0x2000)=nil}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x208400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r3, r3, &(0x7f0000000080), 0xa198) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000280)={&(0x7f00000000c0)=[0x7, 0x4], 0x2, 0x80000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="ba610066b8be58000066ef0f370f0f30bf0f0050d0b808008ed0650f47b8fcad26260f94f70fc71dba4000ec660f76cb", 0x30}], 0x1, 0x44, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x200}}, './file0\x00'}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:56:12 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) [ 647.124088][ T3523] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:12 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 04:56:12 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r3, 0x4068aea3, &(0x7f0000000340)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="84b800003909a33a0ff744267e75f954c7a50cc488be542414d97aef5dbcc9ce30c3f234b46a007e664df27958a88364f586b91e91f8a07b4aabd37bcbc6d1f8c34fe6af1721a055dd9701fc388964ac8da2197bf8a15cfee40cc7bd9a075f745519a3e7390128d5", @ANYRES16=0x0, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:12 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 04:56:12 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) openat(r2, &(0x7f0000000040)='./file0\x00', 0x20000, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) 04:56:13 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@alg={0xf0, 0x10, 0x1, 0x0, 0x0, {{'essiv(aegis256-aesni,sha512-arm64)\x00'}}, [{0x8}, {0x8}]}, 0xf0}}, 0x0) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000340)="b0ba6c7635731d6e5e6479a638dce61f7a84ba96a5d9c3c4ada8848af58ad6759a2b203af24c95ab0f226662695383aad8b65193fe5fb23acf123467360a4ce22a7b22db2caaf54d1c11df0d9d8b1948afd290e459f1329ff6976f161c74f36a3d77fc571c9d6a520e68c758089e2015d4260341ff8ed334803f82153d42d5a349fccf2a8e1cbd") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x1000, &(0x7f0000fef000/0x1000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x100, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:56:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 648.327972][ T3588] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 04:56:13 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f00000002c0)={0x2, 0x1, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x5, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:14 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:14 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:14 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x3f, 0x10, 0x20, 0x0, 0x0, 0x9, 0x108, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x8000, 0x7, 0x80000001, 0x2, 0x3, 0x0, 0x40, 0x0, 0x5, 0x0, 0x20}, r5, 0x10, r2, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:14 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0x1d) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:14 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x2, 0xffffffffffffffff, 0x129, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000840, 0x3, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x9, 0x0, 0x4000000000000, 0x8001, 0x8000000000000000], 0xd000, 0x204484}) recvfrom(r4, &(0x7f0000000340)=""/158, 0x9e, 0x2, &(0x7f0000000400)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr-aes-ce,blake2s-160-generic)\x00'}, 0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) 04:56:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="baa000b065ee0f23882e67f20f5aa50b800000b805010f00d066b92e02000066b85300000066ba000000000f30d9fe640f20260f01c8f20f1aa2a64b650f01c3", 0x40}], 0x1, 0x60, &(0x7f00000002c0)=[@dstype3={0x7, 0x1}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x2, 0xfffffffffffff801, 0x0, 0x5, 0x80000000000800, 0x10000020008000f9, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x2, 0x0, 0xfffffffffffffff9], 0x100000, 0x200602}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000300)={0x10200, 0x0, &(0x7f0000fe7000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x10001, 0x0, 0x2000, 0x2000, &(0x7f0000fed000/0x2000)=nil}) 04:56:15 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f00000002c0)) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0xffffffffffffff73}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) openat$sysfs(0xffffff9c, &(0x7f0000000340)='/sys/module/carl9170', 0x2000, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x75dc235cbe59a289) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r0, 0xae80, 0x0) memfd_secret(0x0) 04:56:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0xf0000000, 0xbbf0, 0x2, 0xb4, 0x9, 0x81], 0x6, 0x800, 0x0, 0xffffffffffffffff}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000340)={0x40000001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:15 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xa198) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000380)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0xd000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x400000000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1000, 0x101}, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x97, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x2, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000002c0), 0x8, 0x400040) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000300)=0x200000000) memfd_secret(0x0) 04:56:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:15 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x3, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0x4, 0x6, 0xf9, 0x1000, 0x1000, 0x2, 0x9, 0x3, 0x5, 0x800, 0x7, 0x5, 0x0, 0x5, 0x101, 0x6], 0x14001, 0x20102}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 650.296273][ T3746] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:15 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x1000, 0x117000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) memfd_secret(0x0) 04:56:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 650.482095][ T3768] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:15 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xa198) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000002c0)={0xd7, 0x800, 0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 650.580583][ T3771] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 650.774511][ T3768] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 650.825180][ T3777] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x100000001, 0x7, 0x3, 0x80000000, 0xffff, 0x0, 0x6, 0x100000000, 0x8, 0x2, 0x2, 0x2, 0x7fff, 0x61f, 0x4, 0xc0], 0x5000, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:56:16 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xc3, 0x80}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x7000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:16 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000024000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f23b80f782f660fc773c2660f109800600f209866b9800000c00f326635010000000f3060260f01c866b9420200000f32f20f78ddda00", 0x37}], 0x1722, 0x0, 0x0, 0x5d) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffe00}, 0x0, 0x0, 0x0, 0x8, 0x4e, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10004, 0x1, 0x1, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r5 = pidfd_getfd(r4, r4, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x1, 0x11, r5, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:16 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:16 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x104008000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 651.668196][ T3857] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 651.703897][ T3865] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000780)={{r2}, r4, 0x4, @unused=[0x200, 0x7723, 0x1d39, 0x56cf], @devid}) 04:56:17 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = getpgid(0xffffffffffffffff) r5 = openat$nvram(0xffffff9c, &(0x7f00000002c0), 0x8000, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x9, 0x9, 0x0, 0x7f, 0x0, 0x24, 0x104, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0xfff, 0x8}, 0x6204, 0x1a, 0xfffffe00, 0x3, 0x0, 0x202, 0xb4cc, 0x0, 0xff, 0x0, 0x7f}, r4, 0x9, r5, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:17 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 652.337163][ T3912] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:17 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x4, 0x0, 0x100000, 0x2000, &(0x7f0000027000/0x2000)=nil}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 652.555410][ T3912] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) io_submit(0x0, 0x3, &(0x7f0000001780)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f0000000440)="3dea476aac389e5dc4539abcc48abf70a1513cee4aca91ab2850a4b2af831cf132a34029c2c4fda039d32ffcc839a371fdc91f5d5fc20353bf7b58de8f7b713f977694", 0x43, 0x80, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0xfc01, r0, &(0x7f0000000500)="46b2170eb88935d810945249ce7b5bd082769222199fe7f3290d14f92383cd1222f6ca2386f2cd080e34f8a0fff32269e4daadcf52fee53442aa202dfba16fd3bc7d40f6bc7154f7da97816b45", 0x4d, 0x9, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x7fff, 0xffffffffffffffff, &(0x7f00000005c0)="24b26c6d8a77a47d68e8c5c4627b1b6498b2f7011d41c04e7a518b910ede7f2ae5a7e7bb31f1be2f2e8ee2ad7da4b247e2427711485c585d5798547a173cd8270654a1df56a1a35c1b795d7e5ba6c05ffe027257a698a321372b2767e3a037c0a4f1690d1e1e4b591688f9d0a7469da55c5ece1aecd0855d11aaa410c5de7a7006e05a751d1d672aafb9e66cb714658171e7e4f1d90c924aa9d6b5618a108ceb64f4c69b0632f5396aea0e3f3c218118947f8e3043f910673ae11178f1c33a579e77cdc10fc64ed0226b8a1ead49c3b01b", 0xd1, 0x7e, 0x0, 0x2}]) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000340)={[0x100, 0x0, 0x7, 0xc7, 0x7, 0xb7ffffffffff, 0x5, 0x20, 0xffffffff, 0x7, 0xe9f, 0x5, 0x0, 0x9, 0x5, 0x81], 0x2000, 0x4000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000280), 0x501, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x3, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x2, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000018c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="2e653000000000000b490048796bc876567b04fe7e62cb6055bac573085c9d5e8b4d94667ec83f9bf9aa5fad00f81570385dba297657bfd940425b721ec52b62ab37bdd0539910e222f942d6c6c8ef28a3c1fc23d1ba93abb0315769aa3d4d904ecf72f6188aa3aa2527d46460c96c1a174dca5b4054829694a1d7e47ba8ee6e3c4e5bf8da572639b4dd9b5adf4a3183d76ec988970f83a355ee1c4006b688d84830a5027cb401e8568406a97f49ffb47af94c81289ee73700000000000000000000000000000000fbc49135e7116f5daa277b4f0da748e109cd565aae42"]) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000780)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 653.093283][ T3970] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:18 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb1(0xffffff9c, &(0x7f0000000040), 0x30800, 0x0) syncfs(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000280)={0xc0, 0x0, 0x1000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xf8, 0x2], 0x10000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:18 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0xa02, 0x0, 0x0, 0x8, 0x9, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f00000002c0)={0x5, 0x103, 0x4, {0x5, 0x10001, 0x3, 0x9}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000008e00)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000005c0)=""/264, 0x108}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000006c00000126bd7000fc4bdf2500f00000", @ANYRES32=0x0, @ANYBLOB="00080000004002000a000100bbbbbbbbbbbb0000"], 0x2c}, 0x1, 0x0, 0x0, 0x20008046}, 0x10) 04:56:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r3, 0x4068aea3, &(0x7f0000000280)={0xbe, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 653.271275][ T3970] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:18 executing program 2: openat$ocfs2_control(0xffffff9c, &(0x7f0000000600), 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0xff23) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) memfd_secret(0x0) 04:56:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syncfs(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x8, 0x7f6, 0x20000, 0x7, 0x901f, 0x10000020000000f9, 0xffffe00000000001, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x4, 0x0, 0x3, 0xfffffffffffffff9], 0x100000, 0x241300}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000340)={[0x6, 0x200, 0x81, 0x3, 0x7ff, 0x6, 0x0, 0x5, 0x800, 0x326, 0x1, 0x3e0b, 0xfffffffffffffffb, 0x9, 0x836, 0x579], 0x2, 0x8000}) 04:56:18 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = getpgid(0xffffffffffffffff) r5 = openat$nvram(0xffffff9c, &(0x7f00000002c0), 0x8000, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x9, 0x9, 0x0, 0x7f, 0x0, 0x24, 0x104, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0xfff, 0x8}, 0x6204, 0x1a, 0xfffffe00, 0x3, 0x0, 0x202, 0xb4cc, 0x0, 0xff, 0x0, 0x7f}, r4, 0x9, r5, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:18 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1000000000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xacd9, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x1}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x101) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x8) ioctl$KVM_RUN(r5, 0x4004ae99, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040), 0x9) 04:56:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x282, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x7fffffff, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:19 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x4000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x7, 0x2, 0x0, 0x0, 0x0, 0x80000000000008, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x1000, 0x596}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xf732}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) r5 = fcntl$dupfd(r1, 0x406, r1) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:19 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x101ff, 0x1, 0x4000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 654.562067][ T4094] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:19 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000040), 0x20, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) [ 654.753479][ T4102] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r3, 0x4068aea3, &(0x7f0000000280)={0xbe, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) recvmmsg$unix(r4, &(0x7f00000008c0)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/153, 0x99}, {&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/250, 0xfa}, {&(0x7f0000000600)=""/67, 0x43}, {&(0x7f0000000680)=""/17, 0x11}, {&(0x7f0000000780)=""/198, 0xc6}], 0x7, &(0x7f0000000880)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0}}}], 0x30}}], 0x1, 0x40000000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000004ac0)={0x2, 0x3, 0x5, 0x80800, r4}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r13 = open$dir(&(0x7f0000004b00)='./file0\x00', 0x408000, 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000900)="d1f88e41c1fc85ddc6f09caeb750c00d45a15170bd1b042757cf462fc7362a69c9a14fcff350ba0bc2a34da3ff77e95e43dc839fa092caf86f65c95363d4ed1eec0ddef1beca", 0x46}, {&(0x7f00000004c0)}, {&(0x7f0000000980)="f0a180d3a7ccf1d4a1ba6ef7ced71c7a1ff8318cfe682dda880f16bde6dbfc69b8fc0ed5ca986d85d4e463791a2deda7d56a652238d004453de4a5c3d253f386adb5297db73d663d09694601d028a83829dd27a3ccd2b4a437b8ff8c", 0x5c}, {&(0x7f0000000a00)="616eae1d656b780b259990c9401b2f88afb560b31414b348d7a44f9b9547ff5cff458c36abbfc781c5", 0x29}, {&(0x7f0000000a40)="f341964640c493c3046fae21d9462ad2a0c3ebeb35daf2921f5c793572312ac2b9fb1718bae9725a1d20f6a3bbc841641c0f25d6a08d9634cecae2e5c8313180770075a1d1e3849e7117b9af58faaea6a6e8776429b8849710286147fa5c005a3f9d9a987b442acd07b274184af9e2ab127ba6ae35467fd9f55bd01a278e7c2a968bd5be18e7a64f76e18539c85c66ff5b6ce8d7d17e465c26f71a3b3ba997a7622a2c2b", 0xa4}, {&(0x7f0000000b00)="c6a8055cdbf2ec84c123a60b57af5c25ce24520e548feba407e9a45b0779f57d17bddd39e54ce7d5538a7c35eb628058e745d54e4d15477ce26114d13599a1f5e145de966d690d01e555cc65fbad933fea6fa8b4618535e707befa699d3fb312", 0x60}, {&(0x7f0000000b80)="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", 0xfb}, {&(0x7f0000000c80)="2340acfa9f69dbabda12edef4af4dc9007f662dd9d5c9d1f534015ecf337b2ac0ac7f9d4dbaedcfc625b2b7a522a4d1281db02f253e687fcaa732aefa469117d95c1ae26d560b5faf55c4fb4018080b0d98adbc819e9be193a41caf1465357679019", 0x62}], 0x8, &(0x7f0000000ec0)=[@cred={{0x18, 0x1, 0x2, {r8, 0x0, r7}}}, @cred={{0x18}}, @rights={{0xc}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r3, 0xffffffffffffffff, r3, r4]}}, @cred={{0x18, 0x1, 0x2, {0x0, r9}}}], 0x78, 0x40800}}, {{&(0x7f0000000f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000000fc0)="f941c7ec27c0dbc4dcf6e0b6bdaff457a7662b9abe5bf582e2dbbeacf626c79e2bfe1d79283d2ad00d1bd40d9239a4310d2d3aad5b0479ca7c7851f04d05411ebc05fa76662656931668706a24004be422d28ee1a3a9e8c9a6b3d868d5b9192261f84da516803057c53f03b110b76446b1b6ccd2303af07e0eb1a26989b400a8bdc6ab81420362ee678164984dbd723480c8ba356f833bfb92c8", 0x9a}, {&(0x7f0000001080)="4600986cf9b1617e8000c042cc75d3752ca16fec338f048a27b84d1ca84b80f3bef8137b1656f62c02ac36710b33e7ccce60023d4f558970f1af3306a880ad64669daa1359317e0164ae17faacde6f12ce09325886d48f1dee2de41515b677f80e934dd5235d1dc9cfb068d8", 0x6c}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f0000001140)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002540)=[{&(0x7f00000011c0)="122de8bd472f5b58110f4e191c6512b3e639d2202e2ef14f6e690e805c2a5817fd9e1d6001e7584bc20857a44b5d9397b12804bac15cc4fe0e53f6a7928d6e4a804a8711782143a0a1215c29aa4a62b1b4d74b0a3a7b9ef366c55a5f83885723acac55bc143dbf5a1df162e04a646677e37bd66b934d9c35a8e3d2e8207afcccf06c849b4cea0742af26bbb55d4410f7c4d86c74", 0x94}, {&(0x7f0000001280)="b79af6cfb9b19aabe6cf85b99f656ef3326431042445e1de4d3587a7e732fc3e5c37d51b276464091494", 0x2a}, {&(0x7f00000012c0)="e1e0a1492457747195155227614b99d7db56582a4928892966a26923a6669172c61fdcb44d7d482f49ae9f594fd386446a6e52daf51e04f9a12b8e024d392099d5eba2a0fb93d06905d82dde40ac0da91f80d5deed3474f35ac0a4f2355c38dbf54468898bdf3de62220dfee5664d34ad95e2b6d5244c9a6c6fdbd2e91f3eff1e2", 0x81}, {&(0x7f0000001380)="db0533ac644182c6f1e67621d0d316c6837ddf081fd11101dcb3f5c43277a56e00819a67f1bc2d8830dae6021818b689d79642532e50a58534e9764dd2b9a3304b10543c0c20c6e0efc2fb653ef6d2d0e862fe238b165e3358bd26118a87c6817cdafa80ca69fff19886528ccf9f5e724016d46eaefae1870afc332829355f2cc3b839b37521d73d", 0x88}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="7b42401517eeb0209f12d541201477052211ec81dddf276b97b8e230bcffe012ff939510298824424e60efb00fb08404a940245831383f5376b25d8e0ef9d1af00e6c2469146cdcf12b4b08aca9c3c234bf3d5f5137716c7c5f82417f1214b15da1e91f5347b8c9532ac3999aed4b1c23b158ba4f43b16d5ba13004600c47815899c1518858552e08ff0d63bb5c22ec052508e2fa61a0a55c66717337f5cbf3172fc106b7191104b3a183f4e9778e0fe9833bbbde4de3d5afe09c898a2583a35b4ae0df32bc71470", 0xc8}], 0x6, 0x0, 0x0, 0x10008000}}, {{&(0x7f0000002580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002740)=[{&(0x7f0000002600)="2d5fdae2b66dc7b2ff3e672b7f379b54dccd1d066ff93f5a285e0de3cc986f81dd0bf1962c12bb4ef3b158f4e38d8a36db505fe6a61b222d18d948fa78124960450a7a443d4940dc4915f47474b838aebcb880", 0x53}, {&(0x7f0000002680)="5cd5bf242c66cc31f59840d48be2a688be60239b67270b347dcb3646257196e4f0909107d331a450a4fa56fe22e2facce8ef04c6f71d480b6a5391069a287a7b6057f118b0dbff74f87919232b3bee46c0cf087405cc3c534356320991907359822d6a69c48e64c218182180a731ac49fea5168909283a5f45", 0x79}, {&(0x7f0000002700)="e124004034422b7d5e754e11e9f6de4b7999845caceb8fc5d2b4fad86f763a8cea72b5a4", 0x24}], 0x3, &(0x7f0000004b40)=[@cred={{0x18, 0x1, 0x2, {r5, r9}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x18, 0x1, 0x1, [r1, r4, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, r6}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r10, r12, r13]}}, @rights={{0x10, 0x1, 0x1, [r3]}}], 0xdc, 0x4}}], 0x4, 0x20000844) 04:56:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000280)={0x10003, 0x2, 0x100000, 0x1000, &(0x7f0000ff1000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:20 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) memfd_secret(0x0) 04:56:20 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x10000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000780)={{r2}, r4, 0x4, @unused=[0x200, 0x7723, 0x1d39, 0x56cf], @devid}) 04:56:20 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 656.007823][ T4175] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = openat$vsock(0xffffff9c, &(0x7f0000000340), 0x100c0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fstat(r3, &(0x7f0000000280)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000280)="6766c7442400d70000006766c7442402270000006766c744240600000000670f011c240f01c3440f20c0663508000000440f22c0dcd6b8d8008ec89a8700c3000f238ef30f0936f30f1afd0f22a3", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) recvmmsg$unix(r4, &(0x7f00000008c0)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/153, 0x99}, {&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/250, 0xfa}, {&(0x7f0000000600)=""/67, 0x43}, {&(0x7f0000000680)=""/17, 0x11}, {&(0x7f0000000780)=""/198, 0xc6}], 0x7, &(0x7f0000000880)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0}}}], 0x30}}], 0x1, 0x40000000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000004ac0)={0x2, 0x3, 0x5, 0x80800, r4}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r13 = open$dir(&(0x7f0000004b00)='./file0\x00', 0x408000, 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000900)="d1f88e41c1fc85ddc6f09caeb750c00d45a15170bd1b042757cf462fc7362a69c9a14fcff350ba0bc2a34da3ff77e95e43dc839fa092caf86f65c95363d4ed1eec0ddef1beca", 0x46}, {&(0x7f00000004c0)}, {&(0x7f0000000980)="f0a180d3a7ccf1d4a1ba6ef7ced71c7a1ff8318cfe682dda880f16bde6dbfc69b8fc0ed5ca986d85d4e463791a2deda7d56a652238d004453de4a5c3d253f386adb5297db73d663d09694601d028a83829dd27a3ccd2b4a437b8ff8c", 0x5c}, {&(0x7f0000000a00)="616eae1d656b780b259990c9401b2f88afb560b31414b348d7a44f9b9547ff5cff458c36abbfc781c5", 0x29}, {&(0x7f0000000a40)="f341964640c493c3046fae21d9462ad2a0c3ebeb35daf2921f5c793572312ac2b9fb1718bae9725a1d20f6a3bbc841641c0f25d6a08d9634cecae2e5c8313180770075a1d1e3849e7117b9af58faaea6a6e8776429b8849710286147fa5c005a3f9d9a987b442acd07b274184af9e2ab127ba6ae35467fd9f55bd01a278e7c2a968bd5be18e7a64f76e18539c85c66ff5b6ce8d7d17e465c26f71a3b3ba997a7622a2c2b", 0xa4}, {&(0x7f0000000b00)="c6a8055cdbf2ec84c123a60b57af5c25ce24520e548feba407e9a45b0779f57d17bddd39e54ce7d5538a7c35eb628058e745d54e4d15477ce26114d13599a1f5e145de966d690d01e555cc65fbad933fea6fa8b4618535e707befa699d3fb312", 0x60}, {&(0x7f0000000b80)="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", 0xfb}, {&(0x7f0000000c80)="2340acfa9f69dbabda12edef4af4dc9007f662dd9d5c9d1f534015ecf337b2ac0ac7f9d4dbaedcfc625b2b7a522a4d1281db02f253e687fcaa732aefa469117d95c1ae26d560b5faf55c4fb4018080b0d98adbc819e9be193a41caf1465357679019", 0x62}], 0x8, &(0x7f0000000ec0)=[@cred={{0x18, 0x1, 0x2, {r8, 0x0, r7}}}, @cred={{0x18}}, @rights={{0xc}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r3, 0xffffffffffffffff, r3, r4]}}, @cred={{0x18, 0x1, 0x2, {0x0, r9}}}], 0x78, 0x40800}}, {{&(0x7f0000000f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000000fc0)="f941c7ec27c0dbc4dcf6e0b6bdaff457a7662b9abe5bf582e2dbbeacf626c79e2bfe1d79283d2ad00d1bd40d9239a4310d2d3aad5b0479ca7c7851f04d05411ebc05fa76662656931668706a24004be422d28ee1a3a9e8c9a6b3d868d5b9192261f84da516803057c53f03b110b76446b1b6ccd2303af07e0eb1a26989b400a8bdc6ab81420362ee678164984dbd723480c8ba356f833bfb92c8", 0x9a}, {&(0x7f0000001080)="4600986cf9b1617e8000c042cc75d3752ca16fec338f048a27b84d1ca84b80f3bef8137b1656f62c02ac36710b33e7ccce60023d4f558970f1af3306a880ad64669daa1359317e0164ae17faacde6f12ce09325886d48f1dee2de41515b677f80e934dd5235d1dc9cfb068d8", 0x6c}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f0000001140)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002540)=[{&(0x7f00000011c0)="122de8bd472f5b58110f4e191c6512b3e639d2202e2ef14f6e690e805c2a5817fd9e1d6001e7584bc20857a44b5d9397b12804bac15cc4fe0e53f6a7928d6e4a804a8711782143a0a1215c29aa4a62b1b4d74b0a3a7b9ef366c55a5f83885723acac55bc143dbf5a1df162e04a646677e37bd66b934d9c35a8e3d2e8207afcccf06c849b4cea0742af26bbb55d4410f7c4d86c74", 0x94}, {&(0x7f0000001280)="b79af6cfb9b19aabe6cf85b99f656ef3326431042445e1de4d3587a7e732fc3e5c37d51b276464091494", 0x2a}, {&(0x7f00000012c0)="e1e0a1492457747195155227614b99d7db56582a4928892966a26923a6669172c61fdcb44d7d482f49ae9f594fd386446a6e52daf51e04f9a12b8e024d392099d5eba2a0fb93d06905d82dde40ac0da91f80d5deed3474f35ac0a4f2355c38dbf54468898bdf3de62220dfee5664d34ad95e2b6d5244c9a6c6fdbd2e91f3eff1e2", 0x81}, {&(0x7f0000001380)="db0533ac644182c6f1e67621d0d316c6837ddf081fd11101dcb3f5c43277a56e00819a67f1bc2d8830dae6021818b689d79642532e50a58534e9764dd2b9a3304b10543c0c20c6e0efc2fb653ef6d2d0e862fe238b165e3358bd26118a87c6817cdafa80ca69fff19886528ccf9f5e724016d46eaefae1870afc332829355f2cc3b839b37521d73d", 0x88}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="7b42401517eeb0209f12d541201477052211ec81dddf276b97b8e230bcffe012ff939510298824424e60efb00fb08404a940245831383f5376b25d8e0ef9d1af00e6c2469146cdcf12b4b08aca9c3c234bf3d5f5137716c7c5f82417f1214b15da1e91f5347b8c9532ac3999aed4b1c23b158ba4f43b16d5ba13004600c47815899c1518858552e08ff0d63bb5c22ec052508e2fa61a0a55c66717337f5cbf3172fc106b7191104b3a183f4e9778e0fe9833bbbde4de3d5afe09c898a2583a35b4ae0df32bc71470", 0xc8}], 0x6, 0x0, 0x0, 0x10008000}}, {{&(0x7f0000002580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002740)=[{&(0x7f0000002600)="2d5fdae2b66dc7b2ff3e672b7f379b54dccd1d066ff93f5a285e0de3cc986f81dd0bf1962c12bb4ef3b158f4e38d8a36db505fe6a61b222d18d948fa78124960450a7a443d4940dc4915f47474b838aebcb880", 0x53}, {&(0x7f0000002680)="5cd5bf242c66cc31f59840d48be2a688be60239b67270b347dcb3646257196e4f0909107d331a450a4fa56fe22e2facce8ef04c6f71d480b6a5391069a287a7b6057f118b0dbff74f87919232b3bee46c0cf087405cc3c534356320991907359822d6a69c48e64c218182180a731ac49fea5168909283a5f45", 0x79}, {&(0x7f0000002700)="e124004034422b7d5e754e11e9f6de4b7999845caceb8fc5d2b4fad86f763a8cea72b5a4", 0x24}], 0x3, &(0x7f0000004b40)=[@cred={{0x18, 0x1, 0x2, {r5, r9}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x18, 0x1, 0x1, [r1, r4, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, r6}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r10, r12, r13]}}, @rights={{0x10, 0x1, 0x1, [r3]}}], 0xdc, 0x4}}], 0x4, 0x20000844) 04:56:21 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:21 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000040)={{}, 0x0, 0x2, @unused=[0x80, 0x20, 0x5, 0x6], @devid}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0x15, 0x0, {0xb8c, @struct={0x6, 0xfff}, 0x0, 0x1, 0x2, 0x802, 0x5, 0x300, 0x0, @usage, 0xf1b, 0x9, [0x5, 0x81, 0x100000000, 0x9, 0x5, 0xffff]}, {0xfff, @struct={0x41, 0x7fffffff}, r1, 0x2, 0x7, 0x5, 0x7ff, 0x1, 0x1, @usage=0x9, 0x6, 0x4, [0x0, 0x1a12200000, 0x1f, 0x6, 0x8f, 0x7e000000000000]}, {0x9, @struct={0x1, 0x10001}, r0, 0x3ff, 0x5, 0x6, 0x3, 0xf371, 0x0, @usage=0x8, 0x4, 0xfff, [0x2, 0x0, 0x7, 0xf18, 0x3, 0x9b]}, {0x2, 0x7fffffff, 0x2}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x4d77, 0x80) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x10000, 0x1f60, 0x40, 0x3, 0x2, 0x1f, 0x1, 0x9, 0x9837, 0x7fffffff, 0x7fffffff, 0x1b43, 0x7, 0x7, 0x200, 0x101], 0x317f12b18526277b, 0x10001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendto$inet6(r4, &(0x7f0000001040)="b5fbad49f218ccd30a95e3afac788c99737bd931ef7996753f08f5d52e62d3967f97a50e18958503053637d61da596ca65ea370003d76ac1b44b4d6100162d908a706d90019e000000000000", 0x4c, 0x4004880, 0x0, 0x0) memfd_secret(0x0) 04:56:22 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="01000000000000002e2f66696c653000b4e2c9c2e162a24162ce0e2646280fc1a151d418263b05c6b4274ebca401e42ce40701925370487cc394fd212ff666c0ead626fbab61a18680d1100f3cfce4133092a17ecc17b401da8f628d16c535138c15435c0e5cc8c2464c9b4b795499d0699823d852bd"]) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x9, 0x0, 0x33b, 0x10000020000000f9, 0x6, 0x0, 0x8000000000000, 0x1000000000000, 0x2, 0xfffffffffffffffe, 0x0, 0xfc], 0x100000, 0x381204}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x2, 0x4, 0x77f5, 0xfffffe00, 0x0, [{0x32, 0x3, 0xdc, '\x00', 0x20}, {0x9, 0x83, 0x3, '\x00', 0x47}, {0x2, 0x1, 0xea, '\x00', 0x1f}, {0x3f, 0x0, 0x6, '\x00', 0x81}, {0xf9, 0x81, 0x0, '\x00', 0x7}, {0x8, 0x5, 0x7, '\x00', 0x6f}, {0x5e, 0x9, 0x3f, '\x00', 0x7}, {0x6b, 0x4, 0x9, '\x00', 0x6}, {0x8, 0x6, 0x3, '\x00', 0x1}, {0x81, 0x5, 0x40, '\x00', 0x9}, {0x4, 0x8, 0x7, '\x00', 0x6}, {0x3, 0x0, 0x17, '\x00', 0x81}, {0x0, 0x4, 0x0, '\x00', 0x3}, {0x5a, 0x81, 0x0, '\x00', 0x3f}, {0x1, 0x1, 0x9, '\x00', 0x7f}, {0x6, 0x8, 0x0, '\x00', 0x20}, {0x20, 0xbd, 0xff}, {0x1, 0x81, 0x2, '\x00', 0x6}, {0x61, 0x7, 0x9, '\x00', 0x6}, {0x20, 0x3f, 0x0, '\x00', 0x56}, {0x4, 0x81, 0x1f, '\x00', 0x81}, {0x9, 0xbd, 0x7, '\x00', 0x20}, {0x7, 0x18, 0x40, '\x00', 0x1}, {0x3, 0x0, 0x40, '\x00', 0x35}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 657.511867][ T4253] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r3 = syz_open_dev$vivid(&(0x7f0000000280), 0x2, 0x2) r4 = signalfd4(r3, &(0x7f00000002c0)={[0x3ff, 0x10001]}, 0x8, 0x100800) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000081000000046583da04d3139956eab85fd20161e3660b0000fee9c2f94dcd79893ced7eeebbadc89414fa2202ac12caf433d1720060e214971ed46419dd5f91e94efde114fc", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) fstat(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r5, &(0x7f0000000b80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b40)={&(0x7f00000008c0)=@can_newroute={0x274, 0x18, 0x20, 0x70bd29, 0x25dfdbfb, {0x1d, 0x1, 0x6}, [@CGW_CS_CRC8={0x11e, 0x6, {0x15, 0x5, 0x17, 0x9, 0x8, "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", 0x2, "e5f74a7cf70a8b8d39393a38865eaac8bc47371a"}}, @CGW_CS_CRC8={0x11e, 0x6, {0x37, 0x73, 0x1e, 0x40, 0x3, "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", 0x3, "4fa37a0236f9f0398819bc945883c19af0cc6247"}}, @CGW_MOD_UID={0x8, 0xe, r6}, @CGW_MOD_SET={0x15, 0x4, {{{0x1, 0x1, 0x1, 0x1}, 0x1, 0x0, 0x0, 0x0, "d65d658ea3936f1a"}, 0x3}}]}, 0x274}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:22 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) memfd_secret(0x0) 04:56:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:23 executing program 2: rt_sigtimedwait(&(0x7f0000000040)={[0x100]}, &(0x7f00000002c0), &(0x7f0000000340)={0x0, 0x989680}, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) [ 658.103588][ T4305] syz-executor.0: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 658.143771][ T4305] CPU: 0 PID: 4305 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 658.152493][ T4305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 658.162568][ T4305] Call Trace: [ 658.165884][ T4305] [ 658.168829][ T4305] dump_stack_lvl+0xcd/0x134 [ 658.173448][ T4305] warn_alloc.cold+0x87/0x17a [ 658.178148][ T4305] ? zone_watermark_ok_safe+0x290/0x290 [ 658.183716][ T4305] ? __kmalloc_node+0x62/0x390 [ 658.188521][ T4305] ? __vmalloc_node_range+0x574/0xab0 [ 658.193920][ T4305] __vmalloc_node_range+0x883/0xab0 [ 658.199152][ T4305] ? vfree_atomic+0xe0/0xe0 [ 658.203669][ T4305] ? kvm_arch_vcpu_put+0x56c/0x860 [ 658.208817][ T4305] ? kvm_dirty_ring_alloc+0x1c/0x190 [ 658.214103][ T4305] vzalloc+0x67/0x80 [ 658.218004][ T4305] ? kvm_dirty_ring_alloc+0x1c/0x190 [ 658.223309][ T4305] kvm_dirty_ring_alloc+0x1c/0x190 [ 658.228425][ T4305] kvm_vm_ioctl+0x13cd/0x23d0 [ 658.233116][ T4305] ? kvm_unregister_device_ops+0x90/0x90 [ 658.238752][ T4305] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 658.244566][ T4305] ? lockdep_hardirqs_on+0x79/0x100 [ 658.249768][ T4305] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 658.255583][ T4305] ? find_held_lock+0x2d/0x110 [ 658.260356][ T4305] ? tomoyo_path_number_perm+0x204/0x590 [ 658.265994][ T4305] ? lock_downgrade+0x6e0/0x6e0 [ 658.270843][ T4305] ? tomoyo_path_number_perm+0x441/0x590 [ 658.276475][ T4305] ? kfree+0xf6/0x560 [ 658.280470][ T4305] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 658.286722][ T4305] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 658.292988][ T4305] ? tomoyo_path_number_perm+0x24e/0x590 [ 658.298626][ T4305] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 658.304445][ T4305] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 658.310343][ T4305] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 658.316595][ T4305] ? do_vfs_ioctl+0x132/0x15d0 [ 658.321384][ T4305] ? vfs_fileattr_set+0xbe0/0xbe0 [ 658.326420][ T4305] kvm_vm_compat_ioctl+0x288/0x350 [ 658.331543][ T4305] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 658.336404][ T4305] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 658.342562][ T4305] ? lockdep_hardirqs_on+0x79/0x100 [ 658.347764][ T4305] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 658.353926][ T4305] ? security_file_ioctl+0x5c/0xb0 [ 658.359043][ T4305] ? security_file_ioctl+0x83/0xb0 [ 658.364150][ T4305] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 658.369021][ T4305] __do_compat_sys_ioctl+0x1c7/0x290 [ 658.374325][ T4305] __do_fast_syscall_32+0x65/0xf0 [ 658.379356][ T4305] do_fast_syscall_32+0x2f/0x70 [ 658.384209][ T4305] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 658.390558][ T4305] RIP: 0023:0xf6f0f549 [ 658.394627][ T4305] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 658.414252][ T4305] RSP: 002b:00000000f5ee85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 658.422676][ T4305] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000ae41 [ 658.430644][ T4305] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 658.438723][ T4305] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 658.446688][ T4305] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 658.454654][ T4305] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 658.462632][ T4305] [ 658.470242][ T4305] Mem-Info: [ 658.474095][ T4305] active_anon:1667 inactive_anon:113703 isolated_anon:0 [ 658.474095][ T4305] active_file:5667 inactive_file:62903 isolated_file:0 [ 658.474095][ T4305] unevictable:768 dirty:5 writeback:0 [ 658.474095][ T4305] slab_reclaimable:24992 slab_unreclaimable:97642 04:56:23 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)=ANY=[@ANYBLOB="000000070000001000000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000280)="3e650f01df0fc73d67653e0f01c53e0f0098c90066b9800000c00f326635004000000f300f22162ef30f7f58e0ee0f01c8baf80c66b81858138866efbafc0c66ed", 0x41}], 0x1, 0x4a, &(0x7f0000000380)=[@flags={0x3, 0x85204}, @dstype3={0x7, 0x2}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffff9c, &(0x7f00000003c0), 0x216200, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 658.474095][ T4305] mapped:27715 shmem:14498 pagetables:1364 bounce:0 [ 658.474095][ T4305] kernel_misc_reclaimable:0 [ 658.474095][ T4305] free:1300208 free_pcp:11920 free_cma:0 04:56:23 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat2(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x400, 0x23, 0x2}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x280}, 0x0, 0x0, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) clone3(&(0x7f0000000640)={0x2000, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0, {0xe}, &(0x7f0000000500)=""/155, 0x9b, &(0x7f00000005c0), &(0x7f0000000600)=[0xffffffffffffffff], 0x1, {r2}}, 0x58) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x7, 0x1, 0x6, 0x0, 0xdff7, 0x2d0b0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000380)}, 0x4cb2, 0x3c, 0x0, 0x6, 0x3, 0xfffffffa, 0x2, 0x0, 0x3, 0x0, 0x10001}, r5, 0xffffffffffffffff, r4, 0x1) [ 658.819057][ T4305] Node 0 active_anon:6664kB inactive_anon:456088kB active_file:22548kB inactive_file:251612kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110860kB dirty:32kB writeback:28kB shmem:55532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 245760kB writeback_tmp:0kB kernel_stack:10216kB pagetables:5568kB all_unreclaimable? no [ 658.914942][ T4305] Node 1 active_anon:0kB inactive_anon:916kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no 04:56:24 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) memfd_secret(0x0) 04:56:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_CTL(r2, 0x40049421, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 659.103275][ T4305] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 04:56:24 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 659.265479][ T4305] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 659.292165][ T4305] Node 0 DMA32 free:1240680kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:4616kB inactive_anon:455968kB active_file:22548kB inactive_file:251612kB unevictable:1536kB writepending:60kB present:3129332kB managed:2716764kB mlocked:0kB bounce:0kB free_pcp:35832kB local_pcp:16364kB free_cma:0kB [ 659.486270][ T4305] lowmem_reserve[]: 0 0 0 0 0 [ 659.508642][ T4305] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 04:56:24 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x2000}, 0x0, 0xd, 0xffffffffffffffff, 0x8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x3, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3cbc84fb8f1d30d32f809d9900000034394bb99b79eac3dfa740377d61715382995f2669037de6678bf348e6cf39ea0feed6a8279426346c515b44bd98f01719481aeba70fe9a7d8359c8f9ae237809abef2130d19269b48de4aa6", @ANYRES16=r3, @ANYBLOB="677600000000000000000100000000000000030000000020001700000000000000006574683a6d6163766c616e3100000000"], 0xfe5a}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r3, 0x0, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000090}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) memfd_secret(0x0) 04:56:24 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x13) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 659.758816][ T4305] lowmem_reserve[]: 0 0 0 0 0 [ 659.814131][ T4305] Node 1 Normal free:3944464kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:12180kB local_pcp:7216kB free_cma:0kB 04:56:25 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) [ 659.881510][ T4305] lowmem_reserve[]: 0 0 0 0 0 [ 659.898022][ T4305] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 659.971425][ T4305] Node 0 DMA32: 1670*4kB (M) 376*8kB (UME) 183*16kB (UME) 109*32kB (UME) 80*64kB (UME) 9*128kB (UM) 9*256kB (UM) 4*512kB (UM) 1*1024kB (U) 2*2048kB (ME) 295*4096kB (UM) = 1240168kB 04:56:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 660.060996][ T4305] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 660.122834][ T4305] Node 1 Normal: 46*4kB (UME) 33*8kB (UME) 17*16kB (UME) 52*32kB (UME) 25*64kB (UE) 9*128kB (UME) 8*256kB (UME) 4*512kB (UM) 3*1024kB (UME) 2*2048kB (ME) 959*4096kB (M) = 3944464kB [ 660.306045][ T4305] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 660.382309][ T4305] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 660.455768][ T4305] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 660.514365][ T4305] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 660.573914][ T4305] 30138 total pagecache pages [ 660.578882][ T4305] 0 pages in swap cache [ 660.583225][ T4305] Swap cache stats: add 0, delete 0, find 0/0 [ 660.592104][ T4305] Free swap = 0kB [ 660.596485][ T4305] Total swap = 0kB [ 660.600372][ T4305] 2097051 pages RAM [ 660.605139][ T4305] 0 pages HighMem/MovableOnly [ 660.619192][ T4305] 384515 pages reserved [ 660.633528][ T4305] 0 pages cma reserved 04:56:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) sendfile64(r4, r0, &(0x7f0000000340)=0x5, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x448, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000280)="2ef36ff2660f0091a3cb000066baf80cb808acf188ef66bafc0cb803000000ef66660ff802260f089a00500000ac00360f79ab08000000640fc79834a73bcf36260fc75e019a040000005200", 0x4c}], 0x1, 0x8, &(0x7f0000000300)=[@cstype3={0x5, 0x9}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:56:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$null(0xffffff9c, &(0x7f0000000340), 0xa800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000380)={0x2, 0x0, 0x6000, 0x2000, &(0x7f0000ff5000/0x2000)=nil}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) fchmod(0xffffffffffffffff, 0x55) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$vsock(0xffffff9c, &(0x7f00000003c0), 0x60102, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:56:25 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000780)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0xc0286687, &(0x7f00000002c0)={0x31d3349c4c09e758, 0x4, 0x92, &(0x7f0000000340)=""/146}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000400)={{0x0, 0x8, 0x0, 0xffffffffffff7c7b, 0x80000001, 0x1, 0x0, 0x0, 0x5, 0x9, 0x2, 0x9a, 0xff, 0xdfa8, 0x1}, 0x10, [0x0, 0x0]}) 04:56:25 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:25 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:26 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000002a000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000040)="640f01c80fc75b0bdee00f35f20faef3ba4000b802b6ef66b9840000c00f329a0200d300660f70e8b3f28237f7", 0x2d}], 0x1, 0x2a, &(0x7f0000000300), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) memfd_secret(0x0) 04:56:26 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000280)=0x80, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x49, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000002c0), 0x6, 0x100) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000340)={0x91bebaa4f105862c, 0x1, 0x10000, 0x2000, &(0x7f0000ff8000/0x2000)=nil}) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000380)={0xc0, 0x0, 0xf000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000400)=[@text64={0x40, &(0x7f0000000140)="66baf80cb820ec8286ef66bafc0cedc4817c2b190f184580f2400f013d006800000f20e035200000000f22e026f36c66b821018ed00fc7b500000000450f01c9f3360f09", 0x44}], 0x1, 0x1a, &(0x7f0000000440)=[@dstype0={0x6, 0x8}], 0x1) 04:56:26 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000002c0)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x9, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000fc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000280)=0x800001c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0x4004ae99, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:27 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xa198) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000280)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:27 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:27 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="f3dd08650f01cb0f380bfe3e0f017c1b640f1c032346370f79bd00000f15b90200ba4300ec0f013a", 0x28}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x1fe, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0xe15, 0x0, 0x0, 0x80000000000800, 0xfffffffffffffffa, 0xffffffffffdffffd, 0x0, 0x0, 0x3, 0x0, 0x1000000, 0x0, 0x0, 0x400003], 0x100000, 0x202400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x108000, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r5, 0x4068aea3, &(0x7f0000000300)={0xc0, 0x0, 0x1000}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r3, 0xc0286687, &(0x7f00000002c0)={0x1, 0xcd8, 0x9, &(0x7f0000000040)=""/9}) 04:56:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x1f, 0x2, 0x7, 0x10001, 0x9, 0x1000, 0x100000000, 0x9, 0x3, 0x80000000, 0x9, 0x3000000000000, 0x1, 0x5, 0x8, 0x7f40], 0xf001, 0x20844}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000340)="363e36f20f3566b86a0200000f23d80f21f86635000000900f23f866b8470000000f23d80f21f86635000000800f23f8baa100b86100ef99f30fc7370f0667f30fae370fae99991caa"}], 0x1, 0x0, 0x0, 0xffffffb0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket(0x1000000010, 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) 04:56:27 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgrp(0x0) r4 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r4, r4, &(0x7f0000000080), 0xa198) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x3, 0x5, 0x40, 0x0, 0x3, 0x21000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0xc0, 0x8001, 0x7fffffff, 0x0, 0x81, 0xff, 0x0, 0x0, 0x4, 0x0, 0x2}, r3, 0xb, r4, 0xa) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:27 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = pidfd_getfd(r3, r2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f00000002c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x6, 0xfd, 0x6, 0x0, 0x0, 0x1, 0x40, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000400), 0x4}, 0x0, 0x21db, 0x48, 0x5, 0x2, 0x5, 0xffd, 0x0, 0x20, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x9) 04:56:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x70000008}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x3c1140, 0x0) syncfs(r4) 04:56:28 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:28 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0x4004ae99, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) memfd_secret(0x0) 04:56:28 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000018c0)={{}, r3, 0x6, @inherit={0x70, &(0x7f00000028c0)=ANY=[@ANYBLOB="01000000000000000500000000000000460000000000000008000000000000000200000000000000ff01000000000000000000000000000001000000010000000500000000000000be0100000000000007000000000000000300001c0000000009000000001b8861f62edc6b079bee042ece918ac212e6e45532a16f1e9fb30ed5f9b1f400000000002c3db37510b66c41803c16ed9d3d3a3364f2a38639457bc4b028d04fb97c986b3e0000000000000000000000006eb838c4"]}, @subvolid}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000002b00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000040)={{}, r3, 0x2, @unused=[0x80, 0x20, 0x5, 0x6], @devid=r4}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000780)={{}, 0x0, 0x4, @unused=[0xfff, 0x5, 0x4b93, 0x80000001], @devid=r4}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x6, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:29 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x40, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x4050, 0x10000000, 0x8001, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 663.883073][ T4647] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:29 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x80000) 04:56:29 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0c, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000340)="1984abc90719ebe08887170ddfb929f4baf6d0f13d74bfb3d97976fe9254012e11e53d119b9bdaa558b3c3503e0a98e2c17ad468695f684fa882d595d113dd122c68fb60f09f47f414e5f7ef3c7effb2c2b3244ad251129906f29b9cabbc21672a91a618b23bf19af8ac4b63e1599465677c1c1edd2426d95ff6089c9e4330205fcf0b06", 0x84, 0x800, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @loopback, 0x7}, 0x1c) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000280)={0x10201, 0x2, 0x10000, 0x2000, &(0x7f0000fea000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:56:29 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$kvm(0xffffff9c, &(0x7f00000002c0), 0x400d01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000280)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000009c0), 0x0, 0x101000) write$binfmt_elf32(r3, &(0x7f0000002140)=ANY=[@ANYBLOB="7f454c4602068f040100000000000000020006000400000004000000340000006903000070cc00000800200002004a008000e4040700000006000000ff0f0000090000000700000028010000b298000001000100070000008f0b0000ea0000000000000008000000000000000500000009000000806c524c6df48d6f09b41a5e9541e0b24778cb0279cf73d8a704bc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bc00000000000000000000000000000000000000000000000000000000000000000000000000000000b9499383b266ac19bee56076f59b95c002caa268a20cb2715c04d109c159a077fdcd7128468fb6a1cbebe9d5396ae7d4cfc9a34efbaae1bacba2cf25940ca39bf0a83cb691837695dbb30bb340b2cdd9298820708656f79f33c9c4e26035fa122bd48962304231df7ab631037bdf7e28c3d3739c55391aff55ac60efb205c05f67fd4ed3772d39208e716371200e1f5a9fc3e761c9b6795e3dae2bda46921d93688f0e3557b0ecd26e1108c6d87f409e6bf4d5cfc6d693f11f270f13b9a16a9a0c8c806488578c47f9434beeabe04b589d1bb063a8b0d640892b1a610bd000431718264c4308d1dbc1ee687bfa65e587248219ea2bf7c874c30be9b431369f93ee5a186515bf806f08790d328d6b8deb025c42a832d563c7eb20fcfc2984b35ca9aac3e5742b18b6f3b3ea469d843553"], 0xa8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:29 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000008e00)={0x0, 0x0, &(0x7f0000008d00)=[{&(0x7f0000008bc0)=""/252, 0xfc}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000000000000007ff70031300005d097c74ce", @ANYBLOB="002b015549dfb7a2", @ANYBLOB="0200090001000af7b95a8d27000c00f2ff0180050004100000060005000180000006000519ab312d741477c43d2e9a93c1e6f9f7e881f55e7b953704d1b2629cd54108c330b95686d7cb761281fcea464b1d34908c0000b7fdccb68080f459025ab1e10d188da50cc349dca24da87744fa61f1fe31b83ee821b3c204eae4c54ce9bb889d59cf6eca52cd4f3d481bfa9c251bc1bceb7f86598ca0c796da7af17c4760c1d8ede2450248bb"], 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x3f, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:30 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:30 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xffff, 0x6, 0x3ff, 0x0, 0x4, 0x80000000000800, 0x7fffffff, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff6], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:31 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x5, 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f00000002c0), 0x2, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x200000a, 0x8010, r4, 0x92f65000) memfd_secret(0x0) 04:56:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x420200, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000002c0)="f3f31fc4e198c2a0497cb6e9b926660fd6e80f0118260f01c5260f01c9b9800000c00f3235010000000f303e0f01d1da878affffff650fc72a", 0x39}], 0x1, 0x19, &(0x7f0000000380)=[@dstype0={0x6, 0xc}], 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x2710, 0x0, 0x1, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 04:56:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000280)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:31 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 666.104192][ T4774] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:31 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)=ANY=[@ANYBLOB="2defacf68cfc36fc4711c0960e6c2a167dab4192051122a2aa93cf283c8a7c34150fc2e08729a03dd6247dfb9d83e422412838645055c5fa21dc7dba5ff43f2876f613ed8f144071758f67f8e255b2bb4e048974f052e0e99bad8f5faf176a1680ee108450d5513f7aa36909659996d9e5ffff3fb82fb1b3b5839e67b2efc1f16e2169a4e9d6cf70b3fa", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f66696c6530003b63aa71d76f7a1c07a74be115bdf2db060000000000000071bdbfa773bc0568830f1d65f53b1dfd01c669bced2b502657b41fd84a9754710d28a41cc939f407619664366bdd453b3c351d841a5882531f119aa796ea65c2407c16c08032d64d6e06fd01e1bd00000000000000"]) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000280)={0x31, 0x7}) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) lstat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r3, r4) lstat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r5, r6) statx(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x6}, [{0x2, 0x5}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x6}], {0x4, 0x2}, [{0x8, 0x4}, {0x8, 0x1}, {0x8, 0x0, 0xee00}, {0x8, 0x5, 0xee00}, {0x8, 0x2}, {0x8, 0x2, r4}, {0x8, 0x0, r6}, {0x8, 0x0, r7}]}, 0x7c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1231, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x9b04, 0x0, 0xf7e8, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x800000, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 04:56:32 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x5, 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f00000002c0), 0x2, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x200000a, 0x8010, r4, 0x92f65000) memfd_secret(0x0) 04:56:32 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x5, 0x80000000000804, 0xbd6d, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000040)={0x7001, 0x16004, 0x7, 0x6, 0x73780479}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:32 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:32 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) [ 667.643764][ T4868] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) lseek(r4, 0x20, 0x3) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:32 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d100)={0xfffffffffffffff9, [{}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "3c1d4c65c79995"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x5, "a59f7995f969f9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000780)={0x0, 0x0, "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", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1c1002, 0x1) fcntl$setstatus(r3, 0x4, 0x16c3e7017d06e352) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0x4004ae99, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x1, 0x94, 0x3, 0x1, 0x0, [{0xaf, 0x0, 0x1}, {0x5, 0x4, 0x2, '\x00', 0x20}, {0xff, 0x0, 0x10, '\x00', 0x7}, {0x81, 0x9f, 0x3}, {0x0, 0x6, 0x3, '\x00', 0x1}, {0x8, 0xe3, 0x5, '\x00', 0xbb}, {0x4, 0x81, 0x3, '\x00', 0x4}, {0x8, 0x5, 0x1, '\x00', 0xdb}, {0xff, 0x2, 0x3, '\x00', 0x2}, {0x97, 0x4, 0x6, '\x00', 0x9}, {0x80, 0x40, 0x8, '\x00', 0x1}, {0x4, 0x8f, 0x3f, '\x00', 0x1}, {0x8f, 0x0, 0x81, '\x00', 0x7}, {0x1, 0x0, 0x7, '\x00', 0x9}, {0x9, 0x3f, 0x1}, {0x80, 0x7, 0xfe, '\x00', 0x5}, {0x2, 0x5, 0x7, '\x00', 0x9}, {0x3, 0x8, 0x40, '\x00', 0x7}, {0x80, 0x5, 0x4, '\x00', 0x1f}, {0x20, 0x33, 0x4, '\x00', 0xfd}, {0x0, 0x3, 0xdd, '\x00', 0x1f}, {0x80, 0x15, 0x4, '\x00', 0x6}, {0x46, 0xe3, 0x1, '\x00', 0x46}, {0x0, 0x40, 0x7, '\x00', 0x6a}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:33 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x7fffffff, 0x5, 0x0, 0x0, 0x80}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], 0x100000, 0x200400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0x4004ae99, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:33 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) memfd_secret(0x80000) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x7, 0x440000) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) r4 = openat$incfs(r3, &(0x7f00000002c0)='.log\x00', 0x2080, 0x8) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x47) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:33 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x5, 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f00000002c0), 0x2, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x200000a, 0x8010, r4, 0x92f65000) memfd_secret(0x0) 04:56:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:56:34 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:34 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f00000006c0)=[{&(0x7f00000003c0)="6a0b007000001e000000c5d33268f925614ba38166a470dd738b05b7c3d5cc8b89f044eb8c2a23397afc9be52755fc56de74542bfdb16c19fda9e6b733113158156ab7be1ff7b1505661bcb4503b77fddc793a80e903838196be1dad000000000000000000204fe4e25567109f4e5ebae3b391109de34d112a4040b42380e485068cd72126e64cf0e1c8a8fda102e42c24ebde97d2e572bef661034b225023f6f10e0371f0833b97245b53a3e01ca6f564699117554112fed817a67031bcd8bbd86cac05f9", 0xc5}, {&(0x7f0000000340)="3cabcf80f94c046edfe3531e12bf2e50c587ccc6036b6ad4d616886b61701f21e9281888c594bcc6e8a228eb89f2807a6bff0bc0cc9d5f9a7a80dad21ea0a61511ba5a06a5e598c625ba61c9df55afbf5bf044c0668edf", 0x57}, {&(0x7f0000000880)="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", 0xfa}, {&(0x7f00000004c0)="f2062b4f461e4bd0a8332b1749bd94d46827129d026bc1b93605b59950ccb6c97101aea6a43f515c545de1143fa8ee8b3ff6cce201e1169bcdf493a56cb002a5d606efb828fd1412b3df7f813e2b986411af859ffd7c67c2139fce7ccabdb96ab484d1ba66f76f9a7adf620aa4ab91462fd2b7b18a978030f5810a88f60d87446eb8427aebc38cea4f99a19e8169", 0x8e}, {&(0x7f0000000040)="56a3204210a886793520f1a80a99487935108d52068dcb5d38e1a6326ed254cb0a03", 0x22}, {&(0x7f0000000580)="ff71d23225f652714ded8a6bf7174cf88b54cfc79ab4bae2e7f9c90dde01685f0a8806fe0af523534ff6be41ed542d47a81de8bae0da8984d529d56f890cf40cacfcbff7d9b376b3df143ab0eddf577aa8527c6fc3c3810783036ed55a4961054c9b9630fff21ab42869aa7eb07dfe728ae3a25e1d3d5ee4897cb113299a", 0x7e}, {&(0x7f0000000600)="cbc85469a1e1dd078806bfd09f01a2882bad874e9a4a5149c9cb9067b8987dacd36da42340e7cd0a09380c87ab5d889601f8e6627cb2f738cc172d102232fe4c2a8b0d54400ca9985def6ffe76da5d9f213ba25a5b75a0976a6f55ca87d45862d5ac43f9c36f39ba192071af74f73b3d8aafd9b199364296c195ca4051f50abea5648a2921af03b0debefc5a99b47f6c806feaed1c0a0a753d74bfa69fdbca775662839b26e447347fac97169808ef6becc80fcda4cd26fd6aa03b9e78719c", 0xbf}, {&(0x7f0000000780)="ce425aaf539d0a67dcfda012417d947f27e3a69086cabf069a380f9e21bf7fa9459d7c66415595478a166457939f31a9e36d9b0e00dbedd2ffae7be400adc0708a4c8f4bb1cbe3baea7612a292db1a3fa89f51e2000c1434f4750f96f7fce14b20ef100919dfdf3bd0f6dfaed6e44d550799bc6cfd7ca172314aa98a161f41cd06ae7fb34968c0aacdc6d4b562845aa1876d2293e8fa35d753bc520058f0f96d15cf47c60c77466e715f0df285e96b16b42cc538ee079ecbc8a611acf15ffe512a7d567b57f0ad4b466685a64864a43884c694cdcc4049dfb076ade53135b061017a72e329914fe3f5b73a916267b4c7f0", 0xf1}], 0x8, 0xa) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETA(r4, 0x5406, &(0x7f00000002c0)={0x9, 0x9, 0x1, 0xeadd, 0x0, "e884c1fcbf39c03e"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_secret(0x0) 04:56:34 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = syz_usbip_server_init(0x3) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = dup2(r2, r3) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000780)={0x4, 0x0, [{0x0, 0xdd, &(0x7f0000000340)=""/221}, {0x6000, 0xb3, &(0x7f0000000440)=""/179}, {0xf000, 0xc7, &(0x7f0000000500)=""/199}, {0x4000, 0x96, &(0x7f0000000600)=""/150}]}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xbe36, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:34 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) [ 669.470860][ T5006] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 669.477789][ T5006] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 669.630862][ T5006] vhci_hcd vhci_hcd.0: Device attached 04:56:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc0, 0x0, 0x1e000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x8, 0x1010, r0, 0xce735000) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) 04:56:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f0000000280)) 04:56:35 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) r4 = memfd_secret(0x0) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f00000002c0)={0xa10000, 0x1, 0x2, r5, 0x0, &(0x7f0000000040)={0x9b0962, 0x9a000, '\x00', @value64=0xffffffffffffffff}}) [ 669.905356][ T8219] usb 11-1: new high-speed USB device number 2 using vhci_hcd [ 670.187559][ T5018] vhci_hcd: connection reset by peer [ 670.219660][ T44] vhci_hcd: stop threads [ 670.224256][ T44] vhci_hcd: release socket 04:56:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 670.293201][ T44] vhci_hcd: disconnect device 04:56:35 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x8088, 0x8000, 0x0, 0x8, 0x0, 0x20000000, 0x80, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:35 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) [ 670.955027][ T5020] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 670.961849][ T5020] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 04:56:36 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2002, 0x21) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000002c0)=0x5) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0xac, 0x8000000000005, 0x8, 0x5ef7, 0x0, 0x3, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x6e9, 0xffffffffffffffff, 0x6, 0x40, 0xfffffffffffffffe, 0x4], 0x1000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) memfd_secret(0x0) dup2(r2, r1) 04:56:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000009c0), 0x0, 0x101000) write$binfmt_elf32(r3, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], 0xa8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 671.055451][ T5020] vhci_hcd vhci_hcd.0: Device attached 04:56:36 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 671.197753][ T5099] vhci_hcd: connection closed [ 671.198132][ T1036] vhci_hcd: stop threads [ 671.228899][ T1036] vhci_hcd: release socket [ 671.260229][ T1036] vhci_hcd: disconnect device 04:56:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000280), 0x101000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000340)="0f01ca66baf80cb8902b5d84ef66bafc0cb8b9000000ef0f01c9c4c1af512666b822000f00d866ba4100ec0f09440f20c0350f000000440f22c066ba4000edf2a5", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = openat$zero(0xffffff9c, &(0x7f00000006c0), 0x402801, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000017c0), r0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000018c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80020008}, 0xc, &(0x7f0000001880)={&(0x7f0000000780)=ANY=[@ANYBLOB="e79e60dc", @ANYRES16=r3, @ANYBLOB="0200c6eff7b1aae9d1fa2bbd7000fbdbdf25020000000c00030003000000000000000800050064010101080009000000000006000600020800000800080003000800080001005b795366f41009377f7d8229a36dbdaf5f9c870d4535c029c8d7337737924fdfbfcde16a83bbba9ccd7eea7733c110dea66bff54fa7ea90a246455cffa65d9c90cd7f71f27612f42b418aac21005a69e9c65e2c521bb6e56481dedfebdfcfa33fdcfb3ae1c7f9236bac9f44e96cb5b9f947b71cc88f669bba69357a0c3b96ee47ca2ffd1dd94c86bed040131237f8c55101cbe90141747c64c38d3c55db3fc44d7f6", @ANYRES32=0x0, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x8000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0x20000000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:36 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$BTRFS_IOC_DEFRAG(r4, 0x50009402, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:36 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) 04:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:36 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xa198) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000002c0)={0xd7, 0x800, 0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:37 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x3, 0x1, 0x2000, &(0x7f0000ffa000/0x2000)=nil}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x208400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r3, r3, &(0x7f0000000080), 0xa198) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000280)={&(0x7f00000000c0)=[0x7, 0x4], 0x2, 0x80000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x2000, 0x1000094c, 0x0, 0x8, 0x0, 0x2, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x8000000000000, 0x1, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:37 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:38 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:38 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x2, 0x0, 0x9, 0x6, 0x0, [{0x3, 0x7d, 0x4, '\x00', 0xa2}, {0x1, 0x4, 0x8b, '\x00', 0x3}, {0xfc, 0xf7, 0x8, '\x00', 0xb1}, {0x7, 0x80, 0x0, '\x00', 0xf9}, {0xff, 0x0, 0x40, '\x00', 0x3}, {0xc5, 0x4, 0xc4, '\x00', 0x6}, {0x6, 0xfa, 0x2, '\x00', 0x80}, {0x6, 0x8, 0x0, '\x00', 0x81}, {0x3, 0x0, 0x1, '\x00', 0x1f}, {0x5, 0x3f, 0x0, '\x00', 0x8}, {0x0, 0x9, 0x2b, '\x00', 0x1}, {0x1, 0x8, 0x9, '\x00', 0x1}, {0x3b, 0x20, 0x3f, '\x00', 0x4}, {0x3a, 0x6, 0xd3, '\x00', 0x3}, {0x1, 0x0, 0x1, '\x00', 0xb5}, {0x2f, 0x3f, 0x3, '\x00', 0x1}, {0x0, 0x5, 0x5}, {0xf9, 0x7, 0x6, '\x00', 0x4}, {0x3f, 0x1f, 0x40, '\x00', 0x1f}, {0x81, 0x9, 0x1, '\x00', 0x5}, {0xff, 0x0, 0x4, '\x00', 0x4}, {0x7, 0x1, 0x8, '\x00', 0x9}, {0x6, 0x3, 0x5, '\x00', 0x4}, {0x0, 0x20, 0x7, '\x00', 0x3}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:38 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x6, 0x2, 0x64, 0x0, 0x7ffffffd, 0x22104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext, 0x40000, 0x3, 0x446a, 0x4, 0xff, 0x5, 0x9, 0x0, 0x5, 0x0, 0xd}, 0xffffffffffffffff, 0x7, r3, 0x8) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 673.006237][ T5199] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:38 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x2, 0x0, 0x9, 0x6, 0x0, [{0x3, 0x7d, 0x4, '\x00', 0xa2}, {0x1, 0x4, 0x8b, '\x00', 0x3}, {0xfc, 0xf7, 0x8, '\x00', 0xb1}, {0x7, 0x80, 0x0, '\x00', 0xf9}, {0xff, 0x0, 0x40, '\x00', 0x3}, {0xc5, 0x4, 0xc4, '\x00', 0x6}, {0x6, 0xfa, 0x2, '\x00', 0x80}, {0x6, 0x8, 0x0, '\x00', 0x81}, {0x3, 0x0, 0x1, '\x00', 0x1f}, {0x5, 0x3f, 0x0, '\x00', 0x8}, {0x0, 0x9, 0x2b, '\x00', 0x1}, {0x1, 0x8, 0x9, '\x00', 0x1}, {0x3b, 0x20, 0x3f, '\x00', 0x4}, {0x3a, 0x6, 0xd3, '\x00', 0x3}, {0x1, 0x0, 0x1, '\x00', 0xb5}, {0x2f, 0x3f, 0x3, '\x00', 0x1}, {0x0, 0x5, 0x5}, {0xf9, 0x7, 0x6, '\x00', 0x4}, {0x3f, 0x1f, 0x40, '\x00', 0x1f}, {0x81, 0x9, 0x1, '\x00', 0x5}, {0xff, 0x0, 0x4, '\x00', 0x4}, {0x7, 0x1, 0x8, '\x00', 0x9}, {0x6, 0x3, 0x5, '\x00', 0x4}, {0x0, 0x20, 0x7, '\x00', 0x3}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18}, './file0\x00'}) 04:56:39 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:39 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x8, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:39 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r3, r3, &(0x7f0000000080), 0xa198) write$vhost_msg_v2(r3, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000040)=""/8, 0x8, &(0x7f0000000340)=""/183, 0x2, 0x1}}, 0x48) 04:56:39 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x2, 0x0, 0x9, 0x6, 0x0, [{0x3, 0x7d, 0x4, '\x00', 0xa2}, {0x1, 0x4, 0x8b, '\x00', 0x3}, {0xfc, 0xf7, 0x8, '\x00', 0xb1}, {0x7, 0x80, 0x0, '\x00', 0xf9}, {0xff, 0x0, 0x40, '\x00', 0x3}, {0xc5, 0x4, 0xc4, '\x00', 0x6}, {0x6, 0xfa, 0x2, '\x00', 0x80}, {0x6, 0x8, 0x0, '\x00', 0x81}, {0x3, 0x0, 0x1, '\x00', 0x1f}, {0x5, 0x3f, 0x0, '\x00', 0x8}, {0x0, 0x9, 0x2b, '\x00', 0x1}, {0x1, 0x8, 0x9, '\x00', 0x1}, {0x3b, 0x20, 0x3f, '\x00', 0x4}, {0x3a, 0x6, 0xd3, '\x00', 0x3}, {0x1, 0x0, 0x1, '\x00', 0xb5}, {0x2f, 0x3f, 0x3, '\x00', 0x1}, {0x0, 0x5, 0x5}, {0xf9, 0x7, 0x6, '\x00', 0x4}, {0x3f, 0x1f, 0x40, '\x00', 0x1f}, {0x81, 0x9, 0x1, '\x00', 0x5}, {0xff, 0x0, 0x4, '\x00', 0x4}, {0x7, 0x1, 0x8, '\x00', 0x9}, {0x6, 0x3, 0x5, '\x00', 0x4}, {0x0, 0x20, 0x7, '\x00', 0x3}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:40 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x35, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20003897, 0x81}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x100000, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYBLOB="d4000000000000000300000000000000060400000000000010050000000000004e00000000000000860c00000000000008000000ffffff7f0500000006000000110000000000000001000000000000000800000000000000000000000b0000003000"/152]) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000780)={{r5, 0x10000, 0x6, 0xa, 0x1, 0x1ff, 0x3ff, 0xffff, 0x9, 0x6734, 0xffffffff, 0x8000, 0x4, 0x8, 0x80}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x3, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 675.097437][ T8219] vhci_hcd: vhci_device speed not set 04:56:40 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:40 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x81508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xfffffffffffffff9}, 0x1300, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:40 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x2, 0x0, 0x9, 0x6, 0x0, [{0x3, 0x7d, 0x4, '\x00', 0xa2}, {0x1, 0x4, 0x8b, '\x00', 0x3}, {0xfc, 0xf7, 0x8, '\x00', 0xb1}, {0x7, 0x80, 0x0, '\x00', 0xf9}, {0xff, 0x0, 0x40, '\x00', 0x3}, {0xc5, 0x4, 0xc4, '\x00', 0x6}, {0x6, 0xfa, 0x2, '\x00', 0x80}, {0x6, 0x8, 0x0, '\x00', 0x81}, {0x3, 0x0, 0x1, '\x00', 0x1f}, {0x5, 0x3f, 0x0, '\x00', 0x8}, {0x0, 0x9, 0x2b, '\x00', 0x1}, {0x1, 0x8, 0x9, '\x00', 0x1}, {0x3b, 0x20, 0x3f, '\x00', 0x4}, {0x3a, 0x6, 0xd3, '\x00', 0x3}, {0x1, 0x0, 0x1, '\x00', 0xb5}, {0x2f, 0x3f, 0x3, '\x00', 0x1}, {0x0, 0x5, 0x5}, {0xf9, 0x7, 0x6, '\x00', 0x4}, {0x3f, 0x1f, 0x40, '\x00', 0x1f}, {0x81, 0x9, 0x1, '\x00', 0x5}, {0xff, 0x0, 0x4, '\x00', 0x4}, {0x7, 0x1, 0x8, '\x00', 0x9}, {0x6, 0x3, 0x5, '\x00', 0x4}, {0x0, 0x20, 0x7, '\x00', 0x3}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) [ 675.423061][ T5301] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:40 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000340)=""/188, 0xbc}, {&(0x7f0000000280)=""/70, 0x46}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/109, 0x6d}, {&(0x7f0000000480)=""/15, 0xf}, {&(0x7f00000004c0)}], 0x6, 0x6, 0x6) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2001, 0x60) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18}, './file0\x00'}) 04:56:41 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:41 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000000280)={0x2, 0x1, 0x6, 0x9}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:41 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@alg={0xf0, 0x10, 0x1, 0x0, 0x0, {{'essiv(aegis256-aesni,sha512-arm64)\x00'}}, [{0x8}, {0x8}]}, 0xf0}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000040)={0x8, 'netpci0\x00', {'rose0\x00'}, 0x3aa}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcbfb, 0x1f}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000280)={0x1fd, 0x2, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0xfffffffffffffff9], 0x100000, 0x202410}) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r3, r3, &(0x7f0000000080), 0xa198) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x20, 0xc7, 0xf8, 0x9, 0x0, 0x8, 0x4920, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3fd, 0x0, @perf_bp={&(0x7f0000000340)}, 0x4a451, 0x80000000, 0x8, 0x4, 0x7e51, 0x401, 0x800, 0x0, 0x10000, 0x0, 0xfa3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0xfffffffd, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000280), 0x7, 0x100) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="772f2b2410ddec85f1fda77c02a4025fded9ffbc1c6731a123a284adfcede03b7aedd175bff338a88d5befdb9ab779f9e15963e02fd68a19cc80d852164f970acb6156545556106878c0764dac1ef33cd5d55b45f9896366a3a71ef9b27d22a924ed43e477fb", @ANYRES16, @ANYBLOB='\x00\x00\x00\x00', @ANYRES64, @ANYRES16=r0], 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ab72b1d7e4"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:42 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:43 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x9, 0x800000000007fc, 0x10000030000000f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)=ANY=[@ANYBLOB="000000004efd", @ANYRES32=r0, @ANYBLOB="0800100000003fb8f812a9b847c80000"]) write$P9_RFSYNC(r3, &(0x7f0000000280)={0x7, 0x33, 0x1}, 0x7) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00000002c0)={0xbea, 0x697b}) 04:56:43 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) 04:56:43 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10001, 0x1, 0x4, 0x2000, &(0x7f0000016000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:43 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:43 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_secret(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:44 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:44 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x8) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:44 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = syz_open_dev$mouse(&(0x7f0000000280), 0x1, 0x4000) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:45 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000440)="66460f3881a70800000064660fc7b000000000670f11ae1cbea36af30f093e260fc71d00000000c744240017010000c74424020c480000ff2c24660f3880625d430f21ed400f01f82e0f017c0e09", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000340)={[0x9, 0x9, 0xefc, 0x100000000, 0x1000, 0xeae, 0x200, 0x800, 0x5, 0x5, 0xfffffffffffffff9, 0x4, 0x5, 0x8000, 0x7fffffff, 0xb1ba], 0x2000, 0x4000}) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x3, 0x20000000000400, 0x10000000000007f4, 0x0, 0x0, 0x1000, 0x10000020000000f9, 0xfffffffffffffffd, 0x2, 0x1, 0x9, 0x100003, 0x4, 0x0, 0x80000ff, 0x401], 0x100000, 0x200400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xa198) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x6, 0x6]}, 0x8, 0x80000) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000400)={0x2, r3}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:45 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:45 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:45 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:45 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040), 0x7, 0x282441) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f0000000280)="c4e3157ca998d4aff915b9800000c00f3235001000000f3066ba610066b85a8266ef66b83c008ed8b8060000000f23c00f21f835010006000f23f88fc958949806000000c744240066230000c74424026fffffffc7442406000000000f011c2485e566b800018ec00f3a0f88a400000007", 0x71}], 0x1, 0x2, &(0x7f0000000380), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:45 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x8) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:45 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x276f02, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000340)={0x10001, 0x0, &(0x7f0000021000/0x2000)=nil}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000380)={0x1000, 0x17002, 0x6, 0xffffffff, 0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0xa01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000280)={0xd912, 0xffff0000}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000002c0)={0x3, 0x7007, 0x9, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:46 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup2(r0, r0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000040)="d9e566ba4100ec0fc71866ba430066ed66baf80cb81c89bf85ef66bafc0ced0f013496670f01366bc70f20d835200000000f22d826640fc7ae0c0000002663e4", 0x40}], 0x1, 0x0, &(0x7f00000002c0)=[@dstype3={0x7, 0xe}, @cr0], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) 04:56:46 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$FITHAW(r2, 0xc0045878) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:47 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0xb000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd00, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) mmap$KVM_VCPU(&(0x7f0000ffb000/0x1000)=nil, 0x930, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:47 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x8) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) [ 682.303434][ T5652] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = dup3(r0, r1, 0x80000) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000280)=0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:48 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10001, 0x2, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:48 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:48 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$sndtimer(0xffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x0, 0x7fffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x5000, 0xd000}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000280)={0x5, 0xdc6b0234138da914, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:48 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:48 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x8) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 683.692775][ T5718] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 683.950983][ T5732] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:49 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:49 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000002c0)={0x80000001, 0x80, 0x7fff, 0x3, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:49 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:50 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 684.950794][ T5786] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 685.002718][ T5801] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65a, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x1fd, 0x1, 0x100000, 0x1000, &(0x7f0000024000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000280)={0x1ff, 0x0, 0x10000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:50 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:50 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 685.421658][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.428371][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 04:56:50 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 685.945197][ T5837] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:51 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80, 0x0, 0x6ed5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f00000002c0)='/dev/kvm\x00') [ 685.997877][ T5847] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:51 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae99, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:51 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc01, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) 04:56:51 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:51 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:52 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) 04:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ff2000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendfile(0xffffffffffffffff, r3, 0x0, 0x7) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffefff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x1, 0x1f, 0x2, 0xff, 0x0, 0xe4, 0x8e000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000002c0), 0x5}, 0x200, 0x8000000000000, 0x5, 0x8, 0x81, 0x9, 0x8, 0x0, 0x1, 0x0, 0x4}, 0x0, 0x6, r1, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r0, r4, &(0x7f0000000300)=0x7, 0x2) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1039, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200440}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f00000003c0)=0x8000) memfd_secret(0x0) 04:56:52 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:52 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10000, 0x2, 0x3000, 0x2000, &(0x7f0000ff9000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000ff8fd67f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xcf) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000008, 0x244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7f, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xc7}, 0x0, 0x8, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x3, 0x5, 0x7f4, 0xfffffffffffffffd, 0x0, 0x1ff, 0x10000020000000f8, 0x9, 0x0, 0x81, 0x0, 0xfffffffffffffffc, 0x80000000, 0x17, 0xdf9a], 0x105000, 0x220400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) 04:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000340)={0x4, 0x0, [{0x3, 0x1, 0x0, 0x0, @adapter={0x0, 0x3ff, 0x0, 0x0, 0x4}}, {0x7, 0x3, 0x0, 0x0, @irqchip={0x5, 0x1}}, {0x5d329881, 0x3, 0x0, 0x0, @adapter={0x8, 0x10000, 0xfffffffffffffffe, 0xaa0, 0x1833}}, {0x1, 0x3, 0x0, 0x0, @irqchip={0x8, 0x800}}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ff2000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:52 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:53 executing program 1: syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x10}, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000004c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x5, 0x2007, @fd_index=0x3, 0x2, &(0x7f0000001c80)=[{&(0x7f0000000340)=""/216, 0xd8}, {&(0x7f0000001d00)=""/219, 0xdb}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/97, 0x61}, {&(0x7f0000000780)=""/247, 0xf7}, {&(0x7f0000000880)=""/189, 0xbd}, {&(0x7f0000000680)=""/73, 0x49}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000980)=""/34, 0x22}, {&(0x7f0000000b80)=""/210, 0xd2}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0xd, 0x14, 0x0, {0x0, r2}}, 0x3800) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r4, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r5, 0xae80, 0x0) move_pages(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f00000009c0)=[0xb542, 0x9, 0x10000000], &(0x7f0000000a00)=[0x0, 0x0], 0x3aca3a310b2eab29) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:53 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x5fa, 0x7}, 0x10030, 0xffff, 0x40, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5551}, 0x0, 0x7, 0xffffffffffffffff, 0x5) socket$phonet_pipe(0x23, 0x5, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000003c0)="642ef30f090fc76d0666b9bf03000066b80500000066ba000000000f300f20c06635010000000f22c0360f79160088baf80c66b88ccfdd8066efbafc0c66ed66b8010000000f01d9b819000f00d0f00fab2d660f72e455", 0x57}], 0x1, 0x27, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0d, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x4, 0xfffffffffffffff9, 0x0, 0x3, 0x6, 0x6, 0x4, 0x0, 0x5, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) 04:56:53 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) 04:56:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$tun(0xffffffffffffffff, &(0x7f0000000340)={@val={0x0, 0x8917}, @void, @ipv4=@generic={{0xa, 0x4, 0x3, 0x1a, 0xab, 0x65, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@timestamp={0x44, 0x8, 0xde, 0x0, 0xc, [0x9]}, @generic={0x44, 0xa, "098861ea47e71d38"}, @end, @end]}}, "740b6d4ac831d4bc79939250928b01f64f4d504e978c8c1c5ec74a93ae13bd4629d069ab3cbce0ac2ea8b2046946623f2e1ee4e63cfbca46269e8cb545a790f4e7dda0b4e192678e0436b87f0222f68f0ea10924a19757da651bbad84d54dadd3083c44ca7bc97aaa9e8c0c592b90c0b24bdd6be15e464d999c7bc443ce218daf76f25"}}, 0xaf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) [ 688.230003][ T5993] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:56:53 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) 04:56:53 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0xdae446167abd2b3f, 0x1, 0x0, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xfffffffffffffffd, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:53 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:54 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:54 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x100000000, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x40000000000000, 0x0, 0xa3a, 0x0, 0xffffffffffffffff, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:54 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) 04:56:54 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x3}) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:54 executing program 5: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f00000002c0), 0x80, 0x0) pread64(r0, &(0x7f0000000340)=""/59, 0x3b, 0x200) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x2000000000, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfc, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000300)=0x8000) memfd_secret(0x0) 04:56:55 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:55 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000780)={"96ad1d7ac9640367fd24ef09a9bf0f7b10d7f45f347e9ec586ad00252e745479722993a8f9064bda29e77b4a5416fc689e63c68cbed62d95f11c7ee1c5e0f6b80815ccb91ee8c363d8e59b4e552f1ce5739814e9d469bbf01460ebd671aec89b2854fd414d69b7c4160023c3c967b75a673dbacfdca8db8f0948e4cb2e5ac2acbd94f9b48b7aa827cbedd7254b0d6f9803e780b47af734664904ba0d5723bf4f4da52a50fef930d0bc9a89f05d62fc05d5d348fab8fdf7e213809611c2eccbfd66e2b6560f9f7f562724506e2fe0b3c081dbd2688b998546fa5574e0284966bbae6da99ac58f52107a3d2eb7e3e069d3d27f10809c3c26ab2b58d42822e36a741af9b61f9cc529b488a3e840671eb8f7c003108f5816a115ed2a6ec59c2b27e20a04a06fd7b26f022f42733911511659d22f95a76a930491f10ca1a1bb85db2453311edbdba92aa6492b4e3fd5cf251364144373d1fe48bf4f6ba4a7d675b97fec46c576d2b339e6ff5f7a4054cd9bdc34947bbc1514ec4c7968d8d685d2a49ec44c0eb177b269f75782ef8220063b086804964dbe7669e3042cfa7d21a4243f6be230beeb932c4f88d9d5468da6e15f3410fbcac582250ac2f06578d0b87974a89175d5059e2154deb035f71ad3d898212375acbb6c63e1b5fa4c1ce105b7311025fee4aa2194e3fc7a837f759fa0e420b633e65edc0b68bf10905e0e1b6ec9eb2ef1627c30e857d040e86a492857508271ee1b0d0d82aeacb1d4fd968e3004873cc34da94a2aa7030a7058259e28717be269ad8ed5c3a14e21ce2192b64daf5802f2dfed6129bb28b0e647a836eb3e4aaa66b947d1493d6ffc21237f2924bbc1818e0cd7d46546e33e754d67e6f0c957e1a5faf47178c094ff85a9b5a8470e06c83d75c261ee1533f5b22ced813a42018ad9cc87a5475a14d664b46317bf441d34beb43582da41c99f7a50ac3e8998d77fcb0527a68440b074af47f5554209b3325248347c473b0be5b42edf8813e1b26260527de12e2b9cc37b6352dc7f952d1ad7002763932ecf8c1f972a519dbb1991d978dcde87dee7b687daa335eeed8a4b0632df8fadc8024800eec00a20449d3428aa5f7412fcd76751aa561426bd3238c7fdbb8d63a9d3fc2003de4a4eb2e05aa54fe72f9124fd77eb98a18b5ad7df247d2e3de0e53ddf7dd8b101fc891f2e69828e1b130c5413fcd8082a12aa053800c9027f7186d2e0573d88413721e4bfd111e62278ea5370520311798fc8fbcef7507dad6374a802073996facb02193d9c70a808c7f2df22d4966eb1c8a58e731f66b476b24c918562153a84882a235860a78fb27e4129ad6d4651c565be76de9cf69eb9608d839f2bb404159132779e2eee675c20c9c1a4e3bc39008426d72dc013d704e7d985ae8c459c6a8ee4e79ac36896779047985aca09413c4e9009"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x124, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x8, 0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$bsg(0xffffff9c, &(0x7f0000000280), 0xa200, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f00000002c0)={0x401, 0xe1, 0x4c, 0x0, 0x146}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000340)=""/254, &(0x7f0000000440)=0xfe) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) 04:56:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0xdae446167abd2b3f, 0x1, 0x0, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xfffffffffffffffd, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:55 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040), 0x7, 0x282441) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f0000000280)="c4e3157ca998d4aff915b9800000c00f3235001000000f3066ba610066b85a8266ef66b83c008ed8b8060000000f23c00f21f835010006000f23f88fc958949806000000c744240066230000c74424026fffffffc7442406000000000f011c2485e566b800018ec00f3a0f88a400000007", 0x71}], 0x1, 0x2, &(0x7f0000000380), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:56:55 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 690.631229][ T6135] ------------[ cut here ]------------ [ 690.704078][ T6135] WARNING: CPU: 0 PID: 6135 at arch/x86/kvm/../../../virt/kvm/dirty_ring.c:164 kvm_dirty_ring_push+0x3bf/0x490 [ 690.833548][ T6148] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 690.848298][ T6135] Modules linked in: [ 690.881518][ T6135] CPU: 0 PID: 6135 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 04:56:56 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffff9c, &(0x7f0000000280), 0x20041, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:56 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 690.970329][ T6135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 691.031679][ T6135] RIP: 0010:kvm_dirty_ring_push+0x3bf/0x490 04:56:56 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1c0e, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000280)={0xc0, 0x0, 0x15000}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) [ 691.070164][ T6135] Code: 00 48 c7 c2 60 4b a2 89 be 7a 01 00 00 48 c7 c7 a0 4c a2 89 c6 05 96 16 72 0c 01 e8 2e 8d f6 07 e9 76 ff ff ff e8 b1 41 6d 00 <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 0f b6 04 [ 691.219121][ T6135] RSP: 0018:ffffc900050af5b0 EFLAGS: 00010246 [ 691.277634][ T6135] RAX: 0000000000040000 RBX: 0000000000000800 RCX: ffffc900055a1000 04:56:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000300)=0x8000) [ 691.354274][ T6135] RDX: 0000000000040000 RSI: ffffffff810a693f RDI: 0000000000000003 [ 691.421218][ T6135] RBP: ffff88807dfb61c8 R08: 0000000000000800 R09: 0000000000000001 04:56:56 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x6, 0x0, 0x8], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 691.482086][ T6135] R10: ffffffff810a6623 R11: 0000000000000000 R12: 0000000000000000 04:56:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x80000000000800, 0x10000020000000f9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x100000, 0x200400}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 691.592367][ T6135] R13: 0000000000000000 R14: 0000000000000800 R15: ffff88807dfb61d0 [ 691.660739][ T6135] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f5e63b40 [ 691.732521][ T6135] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 691.797793][ T6135] CR2: 00000000f7047874 CR3: 0000000022194000 CR4: 00000000003526e0 [ 691.870967][ T6135] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 691.937616][ T6135] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 692.017812][ T6135] Call Trace: [ 692.047159][ T6135] [ 692.077699][ T6135] __kvm_write_guest_page+0x2e3/0x3b0 [ 692.100212][ T6135] kvm_vcpu_write_guest+0x88/0x120 [ 692.135066][ T6135] write_emulate+0x2f/0x70 [ 692.141996][ T6135] emulator_read_write_onepage+0x3bb/0xb30 [ 692.151973][ T6135] emulator_read_write+0x1c4/0x5a0 [ 692.159769][ T6135] segmented_write.isra.0+0xee/0x140 [ 692.166916][ T6135] ? em_sgdt+0x60/0x60 [ 692.171238][ T6135] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 692.181840][ T6135] writeback+0x612/0x950 [ 692.192246][ T6135] ? rsp_increment+0x410/0x410 [ 692.203239][ T6135] ? em_in+0x2ca/0xae0 [ 692.221621][ T6135] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 692.245864][ T6135] ? writeback_registers+0x141/0x1f0 [ 692.251440][ T6135] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 692.259900][ T6135] x86_emulate_insn+0x19f5/0x39c0 [ 692.277938][ T6135] ? init_decode_cache+0xb0/0xb0 [ 692.301880][ T6135] x86_emulate_instruction+0x714/0x1460 [ 692.317368][ T6135] handle_io+0x11d/0x1d0 [ 692.321901][ T6135] ? pt_load_msr+0x2e0/0x2e0 [ 692.334473][ T6135] vmx_handle_exit+0x4f7/0x18a0 [ 692.339612][ T6135] vcpu_enter_guest+0x298a/0x4380 [ 692.355036][ T6135] ? kvm_vcpu_reload_apic_access_page+0x70/0x70 [ 692.361484][ T6135] ? lock_release+0x720/0x720 [ 692.374967][ T6135] ? mark_held_locks+0x9f/0xe0 [ 692.385878][ T6135] ? __local_bh_enable_ip+0xa0/0x120 [ 692.397326][ T6135] ? kvm_arch_vcpu_ioctl_run+0x4fc/0x21a0 [ 692.403231][ T6135] kvm_arch_vcpu_ioctl_run+0x4fc/0x21a0 [ 692.415097][ T6135] kvm_vcpu_ioctl+0x570/0xf30 [ 692.419975][ T6135] ? kvm_delete_memslot+0x180/0x180 [ 692.433262][ T6135] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 692.442140][ T6135] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 692.450087][ T6135] ? do_vfs_ioctl+0x132/0x15d0 [ 692.456689][ T6135] ? vfs_fileattr_set+0xbe0/0xbe0 [ 692.462124][ T6135] ? find_held_lock+0x2d/0x110 [ 692.470075][ T6135] kvm_vcpu_compat_ioctl+0x1f0/0x3b0 [ 692.476868][ T6135] ? kvm_vcpu_ioctl+0xf30/0xf30 [ 692.482031][ T6135] ? __fget_files+0x2f0/0x4c0 [ 692.490987][ T6135] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 692.500339][ T6135] ? kvm_vcpu_ioctl+0xf30/0xf30 [ 692.506506][ T6135] __do_compat_sys_ioctl+0x1c7/0x290 [ 692.512000][ T6135] __do_fast_syscall_32+0x65/0xf0 [ 692.519361][ T6135] do_fast_syscall_32+0x2f/0x70 [ 692.525463][ T6135] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.532188][ T6135] RIP: 0023:0xf6e69549 [ 692.538328][ T6135] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 692.559330][ T6135] RSP: 002b:00000000f5e635fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 692.569712][ T6135] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000000ae80 [ 692.580516][ T6135] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 692.589826][ T6135] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 692.602237][ T6135] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 692.620668][ T6135] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 692.630570][ T6135] [ 692.634888][ T6135] Kernel panic - not syncing: panic_on_warn set ... [ 692.641604][ T6135] CPU: 0 PID: 6135 Comm: syz-executor.4 Not tainted 5.16.0-rc3-syzkaller #0 [ 692.650298][ T6135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 692.660757][ T6135] Call Trace: [ 692.664053][ T6135] [ 692.667001][ T6135] dump_stack_lvl+0xcd/0x134 [ 692.671619][ T6135] panic+0x2b0/0x6dd [ 692.675646][ T6135] ? __warn_printk+0xf3/0xf3 [ 692.680405][ T6135] ? __warn.cold+0x1a/0x44 [ 692.684868][ T6135] ? kvm_dirty_ring_push+0x3bf/0x490 [ 692.690181][ T6135] __warn.cold+0x35/0x44 [ 692.694455][ T6135] ? kvm_dirty_ring_push+0x3bf/0x490 [ 692.699772][ T6135] report_bug+0x1bd/0x210 [ 692.704231][ T6135] handle_bug+0x3c/0x60 [ 692.708411][ T6135] exc_invalid_op+0x14/0x40 [ 692.712948][ T6135] asm_exc_invalid_op+0x12/0x20 [ 692.717829][ T6135] RIP: 0010:kvm_dirty_ring_push+0x3bf/0x490 [ 692.723746][ T6135] Code: 00 48 c7 c2 60 4b a2 89 be 7a 01 00 00 48 c7 c7 a0 4c a2 89 c6 05 96 16 72 0c 01 e8 2e 8d f6 07 e9 76 ff ff ff e8 b1 41 6d 00 <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 0f b6 04 [ 692.743404][ T6135] RSP: 0018:ffffc900050af5b0 EFLAGS: 00010246 [ 692.749494][ T6135] RAX: 0000000000040000 RBX: 0000000000000800 RCX: ffffc900055a1000 [ 692.757490][ T6135] RDX: 0000000000040000 RSI: ffffffff810a693f RDI: 0000000000000003 [ 692.765482][ T6135] RBP: ffff88807dfb61c8 R08: 0000000000000800 R09: 0000000000000001 [ 692.773471][ T6135] R10: ffffffff810a6623 R11: 0000000000000000 R12: 0000000000000000 [ 692.781461][ T6135] R13: 0000000000000000 R14: 0000000000000800 R15: ffff88807dfb61d0 [ 692.789553][ T6135] ? kvm_dirty_ring_push+0xa3/0x490 [ 692.794881][ T6135] ? kvm_dirty_ring_push+0x3bf/0x490 [ 692.800201][ T6135] __kvm_write_guest_page+0x2e3/0x3b0 [ 692.805616][ T6135] kvm_vcpu_write_guest+0x88/0x120 [ 692.810782][ T6135] write_emulate+0x2f/0x70 [ 692.815327][ T6135] emulator_read_write_onepage+0x3bb/0xb30 [ 692.821173][ T6135] emulator_read_write+0x1c4/0x5a0 [ 692.826326][ T6135] segmented_write.isra.0+0xee/0x140 [ 692.831677][ T6135] ? em_sgdt+0x60/0x60 [ 692.835780][ T6135] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 692.842068][ T6135] writeback+0x612/0x950 [ 692.846346][ T6135] ? rsp_increment+0x410/0x410 [ 692.851138][ T6135] ? em_in+0x2ca/0xae0 [ 692.855330][ T6135] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 692.861600][ T6135] ? writeback_registers+0x141/0x1f0 [ 692.867011][ T6135] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 692.873465][ T6135] x86_emulate_insn+0x19f5/0x39c0 [ 692.878528][ T6135] ? init_decode_cache+0xb0/0xb0 [ 692.883509][ T6135] x86_emulate_instruction+0x714/0x1460 [ 692.889102][ T6135] handle_io+0x11d/0x1d0 [ 692.893373][ T6135] ? pt_load_msr+0x2e0/0x2e0 [ 692.897990][ T6135] vmx_handle_exit+0x4f7/0x18a0 [ 692.902867][ T6135] vcpu_enter_guest+0x298a/0x4380 [ 692.907930][ T6135] ? kvm_vcpu_reload_apic_access_page+0x70/0x70 [ 692.914204][ T6135] ? lock_release+0x720/0x720 [ 692.918906][ T6135] ? mark_held_locks+0x9f/0xe0 [ 692.923692][ T6135] ? __local_bh_enable_ip+0xa0/0x120 [ 692.929116][ T6135] ? kvm_arch_vcpu_ioctl_run+0x4fc/0x21a0 [ 692.934878][ T6135] kvm_arch_vcpu_ioctl_run+0x4fc/0x21a0 [ 692.940696][ T6135] kvm_vcpu_ioctl+0x570/0xf30 [ 692.945423][ T6135] ? kvm_delete_memslot+0x180/0x180 [ 692.950869][ T6135] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 692.956803][ T6135] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 692.963179][ T6135] ? do_vfs_ioctl+0x132/0x15d0 [ 692.967973][ T6135] ? vfs_fileattr_set+0xbe0/0xbe0 [ 692.973044][ T6135] ? find_held_lock+0x2d/0x110 [ 692.978017][ T6135] kvm_vcpu_compat_ioctl+0x1f0/0x3b0 [ 692.983428][ T6135] ? kvm_vcpu_ioctl+0xf30/0xf30 [ 692.988531][ T6135] ? __fget_files+0x2f0/0x4c0 [ 692.993292][ T6135] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 692.999597][ T6135] ? kvm_vcpu_ioctl+0xf30/0xf30 [ 693.004500][ T6135] __do_compat_sys_ioctl+0x1c7/0x290 [ 693.009825][ T6135] __do_fast_syscall_32+0x65/0xf0 [ 693.014987][ T6135] do_fast_syscall_32+0x2f/0x70 [ 693.019916][ T6135] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.026290][ T6135] RIP: 0023:0xf6e69549 [ 693.030463][ T6135] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 693.050193][ T6135] RSP: 002b:00000000f5e635fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 693.058632][ T6135] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000000ae80 [ 693.066626][ T6135] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 693.074623][ T6135] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 693.082825][ T6135] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 693.090820][ T6135] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 693.099003][ T6135] [ 693.102551][ T6135] Kernel Offset: disabled [ 693.107034][ T6135] Rebooting in 86400 seconds..