:04:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x7004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:04:31 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = semget(0x2, 0x7, 0x400) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000000)=""/148) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="10b644589488e20bed"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)) 16:04:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:31 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x7601000000000000, [0x40000010]}) 16:04:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x2]}) 16:04:31 executing program 4 (fault-call:5 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.578364] FAULT_INJECTION: forcing a failure. [ 329.578364] name failslab, interval 1, probability 0, space 0, times 0 [ 329.589719] CPU: 0 PID: 21281 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 329.597093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.606451] Call Trace: [ 329.609052] dump_stack+0x1c9/0x2b4 [ 329.612702] ? dump_stack_print_info.cold.2+0x52/0x52 [ 329.617929] should_fail.cold.4+0xa/0x1a [ 329.622034] ? fault_create_debugfs_attr+0x1f0/0x1f0 16:04:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) [ 329.627149] ? kasan_kmalloc+0xc4/0xe0 [ 329.631046] ? kasan_slab_alloc+0x12/0x20 [ 329.635207] ? kmem_cache_alloc+0x12e/0x760 [ 329.639544] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 329.644399] ? kvm_mmu_load+0x21/0x10e0 [ 329.648368] ? vcpu_enter_guest+0x3aa6/0x6090 [ 329.652851] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 329.657857] ? graph_lock+0x170/0x170 [ 329.661676] ? do_syscall_64+0x1b9/0x820 [ 329.665728] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 329.671083] ? find_held_lock+0x36/0x1c0 [ 329.675132] ? __lock_is_held+0xb5/0x140 [ 329.679193] ? check_same_owner+0x340/0x340 [ 329.683500] ? rcu_note_context_switch+0x730/0x730 [ 329.688437] __should_failslab+0x124/0x180 [ 329.692670] should_failslab+0x9/0x14 [ 329.696452] kmem_cache_alloc+0x2af/0x760 [ 329.700585] ? lock_acquire+0x1e4/0x540 [ 329.704555] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 329.708787] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 329.713620] mmu_topup_memory_caches+0xf7/0x3a0 [ 329.718279] kvm_mmu_load+0x21/0x10e0 [ 329.722072] vcpu_enter_guest+0x3aa6/0x6090 [ 329.726381] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 329.730605] ? kvm_set_msr_common+0x26a0/0x26a0 [ 329.735263] ? vmx_vcpu_load+0xadf/0xff0 [ 329.739313] ? __lock_acquire+0x7fc/0x5020 [ 329.743532] ? vmx_vcpu_reset+0x1040/0x1040 [ 329.747840] ? graph_lock+0x170/0x170 [ 329.751634] ? __lock_acquire+0x7fc/0x5020 [ 329.755866] ? __lock_is_held+0xb5/0x140 [ 329.759915] ? lock_acquire+0x1e4/0x540 [ 329.763891] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 329.768906] ? lock_release+0xa30/0xa30 [ 329.772882] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 329.778146] ? kvm_arch_dev_ioctl+0x610/0x610 [ 329.782800] ? preempt_notifier_dec+0x20/0x20 [ 329.787285] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 329.792112] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 329.797120] kvm_vcpu_ioctl+0x7b8/0x1300 [ 329.801169] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 329.806878] ? find_held_lock+0x36/0x1c0 [ 329.810938] ? find_held_lock+0x36/0x1c0 [ 329.814991] ? lock_downgrade+0x8f0/0x8f0 [ 329.819139] ? kasan_check_read+0x11/0x20 [ 329.823274] ? rcu_is_watching+0x8c/0x150 [ 329.827415] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 329.831816] ? __fget+0x414/0x670 [ 329.835265] ? match_held_lock+0x821/0x8d0 [ 329.839485] ? expand_files.part.8+0x9c0/0x9c0 [ 329.844054] ? kasan_check_write+0x14/0x20 [ 329.848277] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 329.853195] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 329.858889] do_vfs_ioctl+0x1de/0x1720 [ 329.862762] ? __lock_is_held+0xb5/0x140 [ 329.866810] ? ioctl_preallocate+0x300/0x300 [ 329.871202] ? __fget_light+0x2f7/0x440 [ 329.875169] ? fget_raw+0x20/0x20 [ 329.878608] ? __sb_end_write+0xac/0xe0 [ 329.882745] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 329.888264] ? fput+0x130/0x1a0 [ 329.891527] ? ksys_write+0x1ae/0x260 [ 329.895317] ? security_file_ioctl+0x94/0xc0 [ 329.899725] ksys_ioctl+0xa9/0xd0 [ 329.903167] __x64_sys_ioctl+0x73/0xb0 [ 329.907044] do_syscall_64+0x1b9/0x820 [ 329.910924] ? finish_task_switch+0x1d3/0x870 [ 329.915408] ? syscall_return_slowpath+0x5e0/0x5e0 [ 329.920323] ? syscall_return_slowpath+0x31d/0x5e0 [ 329.925253] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 329.930613] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 329.935448] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 329.940621] RIP: 0033:0x455e29 [ 329.943876] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.963113] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 329.970809] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x1, 0x1000, 0xffffffffffffffff, 0x5, 0x6, 0x2, 0x800, 0x2, 0x5, 0x200000000000}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20400, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000040)={0x104, @time={0x0, 0x1c9c380}, 0x8, {0x9}, 0x7f, 0x0, 0x80000001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x100000000000000]}) 16:04:31 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x4001) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/4096) [ 329.978063] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 329.985330] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 329.992583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 329.999842] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000002 16:04:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:04:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x1000000]}) 16:04:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5c, &(0x7f0000000580), 0x4e) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.298526] *** Guest State *** [ 330.301932] CR0: actual=0x0000000000000031, shadow=0x0000000060000031, gh_mask=fffffffffffffff7 [ 330.310855] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 330.319763] CR3 = 0x0000000000002000 [ 330.323564] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 330.330136] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 330.336698] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 330.342726] RFLAGS=0x0020c202 DR7 = 0x0000000000000400 [ 330.348766] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 330.355520] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 330.363568] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.371608] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.379661] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.387717] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.395791] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.403918] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 330.411980] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 330.420049] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 330.428125] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 330.436167] EFER = 0x0000000000000001 PAT = 0x0007040600070406 16:04:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x5004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:04:32 executing program 4 (fault-call:5 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:32 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x100001c000000000, [0x40000010]}) 16:04:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x1000000]}) [ 330.442663] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 330.450168] Interruptibility = 00000000 ActivityState = 00000000 [ 330.456474] *** Host State *** [ 330.459754] RIP = 0xffffffff811f4664 RSP = 0xffff8801d86d7350 [ 330.465811] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 330.472278] FSBase=00007f95944a5700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 330.480143] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 330.486083] CR0=0000000080050033 CR3=00000001bd660000 CR4=00000000001426f0 [ 330.493182] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87a01380 [ 330.499902] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 330.506046] *** Control State *** [ 330.509546] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 330.516285] EntryControls=0000d1ff ExitControls=0023efff [ 330.521838] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 330.528835] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 330.535559] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 330.542196] reason=80000021 qualification=0000000000000000 [ 330.548557] IDTVectoring: info=00000000 errcode=00000000 [ 330.554063] TSC Offset = 0xffffff4bac54268b [ 330.558424] EPT pointer = 0x00000001b83e401e 16:04:32 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x80ffff, [0x40000010]}) 16:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:04:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 330.697014] FAULT_INJECTION: forcing a failure. [ 330.697014] name failslab, interval 1, probability 0, space 0, times 0 [ 330.708363] CPU: 0 PID: 21358 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 330.715731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.725091] Call Trace: [ 330.727699] dump_stack+0x1c9/0x2b4 [ 330.731354] ? dump_stack_print_info.cold.2+0x52/0x52 [ 330.740135] should_fail.cold.4+0xa/0x1a 16:04:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 330.744219] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 330.749338] ? kasan_kmalloc+0xc4/0xe0 [ 330.753238] ? kasan_slab_alloc+0x12/0x20 [ 330.757399] ? kmem_cache_alloc+0x12e/0x760 [ 330.761734] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 330.766596] ? kvm_mmu_load+0x21/0x10e0 [ 330.770580] ? vcpu_enter_guest+0x3aa6/0x6090 [ 330.775084] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 330.780201] ? graph_lock+0x170/0x170 [ 330.784019] ? do_syscall_64+0x1b9/0x820 [ 330.788111] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 330.793508] ? find_held_lock+0x36/0x1c0 16:04:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0x40000010]}) [ 330.797589] ? __lock_is_held+0xb5/0x140 [ 330.801675] ? check_same_owner+0x340/0x340 [ 330.806016] ? rcu_note_context_switch+0x730/0x730 [ 330.810966] __should_failslab+0x124/0x180 [ 330.815222] should_failslab+0x9/0x14 [ 330.819042] kmem_cache_alloc+0x2af/0x760 [ 330.823202] ? kvm_clock_read+0x25/0x30 [ 330.827195] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 330.832223] ? ktime_get_with_offset+0x32e/0x4b0 [ 330.836991] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 330.841858] mmu_topup_memory_caches+0xf7/0x3a0 [ 330.846547] kvm_mmu_load+0x21/0x10e0 [ 330.850364] ? vcpu_enter_guest+0x298c/0x6090 [ 330.854883] vcpu_enter_guest+0x3aa6/0x6090 [ 330.859230] ? kvm_set_msr_common+0x26a0/0x26a0 [ 330.863923] ? vmx_vcpu_load+0xadf/0xff0 [ 330.868002] ? __lock_acquire+0x7fc/0x5020 [ 330.872251] ? vmx_vcpu_reset+0x1040/0x1040 [ 330.876588] ? graph_lock+0x170/0x170 [ 330.880406] ? __lock_acquire+0x7fc/0x5020 [ 330.884665] ? __lock_is_held+0xb5/0x140 [ 330.888741] ? lock_acquire+0x1e4/0x540 [ 330.892730] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 330.897812] ? lock_release+0xa30/0xa30 [ 330.901801] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 330.907086] ? kvm_arch_dev_ioctl+0x610/0x610 [ 330.911588] ? preempt_notifier_dec+0x20/0x20 [ 330.916100] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 330.920947] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 330.925990] kvm_vcpu_ioctl+0x7b8/0x1300 [ 330.930055] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 330.935773] ? find_held_lock+0x36/0x1c0 [ 330.939830] ? find_held_lock+0x36/0x1c0 [ 330.943886] ? lock_downgrade+0x8f0/0x8f0 [ 330.948036] ? kasan_check_read+0x11/0x20 [ 330.952169] ? rcu_is_watching+0x8c/0x150 [ 330.956302] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 330.960699] ? __fget+0x414/0x670 [ 330.964142] ? match_held_lock+0x821/0x8d0 [ 330.968361] ? expand_files.part.8+0x9c0/0x9c0 [ 330.972936] ? kasan_check_write+0x14/0x20 [ 330.977548] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 330.982466] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 330.988161] do_vfs_ioctl+0x1de/0x1720 [ 330.992035] ? __lock_is_held+0xb5/0x140 [ 330.996079] ? ioctl_preallocate+0x300/0x300 [ 331.000471] ? __fget_light+0x2f7/0x440 [ 331.004428] ? fget_raw+0x20/0x20 [ 331.007877] ? __sb_end_write+0xac/0xe0 [ 331.011840] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 331.017359] ? fput+0x130/0x1a0 [ 331.020625] ? ksys_write+0x1ae/0x260 [ 331.024410] ? security_file_ioctl+0x94/0xc0 [ 331.028801] ksys_ioctl+0xa9/0xd0 [ 331.032239] __x64_sys_ioctl+0x73/0xb0 [ 331.036112] do_syscall_64+0x1b9/0x820 [ 331.039984] ? finish_task_switch+0x1d3/0x870 [ 331.044464] ? syscall_return_slowpath+0x5e0/0x5e0 [ 331.049395] ? syscall_return_slowpath+0x31d/0x5e0 [ 331.054314] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 331.059666] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 331.064501] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 331.069672] RIP: 0033:0x455e29 [ 331.072845] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.092075] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.099766] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 331.107024] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 331.114278] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 331.121531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 331.128792] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000003 16:04:33 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) 16:04:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0x40000010]}) 16:04:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0xffff8000]}) 16:04:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x20000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)={r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000312698"]) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:04:33 executing program 4 (fault-call:5 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.351782] FAULT_INJECTION: forcing a failure. [ 331.351782] name failslab, interval 1, probability 0, space 0, times 0 [ 331.363158] CPU: 1 PID: 21393 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 331.370530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.379956] Call Trace: [ 331.382559] dump_stack+0x1c9/0x2b4 [ 331.386245] ? dump_stack_print_info.cold.2+0x52/0x52 [ 331.391462] should_fail.cold.4+0xa/0x1a [ 331.395546] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 331.400671] ? kasan_kmalloc+0xc4/0xe0 [ 331.404566] ? kasan_slab_alloc+0x12/0x20 [ 331.408725] ? kmem_cache_alloc+0x12e/0x760 [ 331.413059] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 331.417913] ? kvm_mmu_load+0x21/0x10e0 [ 331.423724] ? vcpu_enter_guest+0x3aa6/0x6090 [ 331.428240] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 331.433273] ? graph_lock+0x170/0x170 [ 331.437085] ? do_syscall_64+0x1b9/0x820 [ 331.441163] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 331.446551] ? find_held_lock+0x36/0x1c0 [ 331.450633] ? __lock_is_held+0xb5/0x140 [ 331.454721] ? check_same_owner+0x340/0x340 [ 331.459060] ? rcu_note_context_switch+0x730/0x730 [ 331.464011] __should_failslab+0x124/0x180 [ 331.468263] should_failslab+0x9/0x14 [ 331.472085] kmem_cache_alloc+0x2af/0x760 [ 331.476246] ? lock_acquire+0x1e4/0x540 [ 331.480237] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 331.484485] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 331.489339] mmu_topup_memory_caches+0xf7/0x3a0 [ 331.494025] kvm_mmu_load+0x21/0x10e0 [ 331.497850] vcpu_enter_guest+0x3aa6/0x6090 [ 331.502185] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 331.507740] ? vmcs_load+0x144/0x1a0 [ 331.511476] ? kvm_set_msr_common+0x26a0/0x26a0 [ 331.516170] ? vmx_vcpu_load+0xadf/0xff0 [ 331.520261] ? vmx_vcpu_reset+0x1040/0x1040 [ 331.524601] ? graph_lock+0x170/0x170 [ 331.528420] ? __lock_acquire+0x7fc/0x5020 [ 331.532682] ? __lock_is_held+0xb5/0x140 [ 331.536759] ? lock_acquire+0x1e4/0x540 [ 331.540742] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 331.545759] ? lock_release+0xa30/0xa30 [ 331.549720] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 331.555003] ? kvm_arch_dev_ioctl+0x610/0x610 [ 331.559500] ? preempt_notifier_dec+0x20/0x20 [ 331.563999] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 331.568833] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 331.573839] kvm_vcpu_ioctl+0x7b8/0x1300 [ 331.577886] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 331.583669] ? find_held_lock+0x36/0x1c0 [ 331.587720] ? find_held_lock+0x36/0x1c0 [ 331.591782] ? lock_downgrade+0x8f0/0x8f0 [ 331.595921] ? kasan_check_read+0x11/0x20 [ 331.600074] ? rcu_is_watching+0x8c/0x150 [ 331.604224] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 331.608647] ? __fget+0x414/0x670 [ 331.612110] ? match_held_lock+0x821/0x8d0 [ 331.616355] ? expand_files.part.8+0x9c0/0x9c0 [ 331.620945] ? kasan_check_write+0x14/0x20 [ 331.625200] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 331.630145] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 331.635867] do_vfs_ioctl+0x1de/0x1720 [ 331.639790] ? __lock_is_held+0xb5/0x140 [ 331.643867] ? ioctl_preallocate+0x300/0x300 [ 331.648320] ? __fget_light+0x2f7/0x440 16:04:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xc007}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:04:33 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1c0, [0x40000010]}) 16:04:33 executing program 7: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x11000000000b) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x9, 0x20100) sendto$inet6(r1, &(0x7f0000000180)="7361562426bbd29ea310411413286290e0e42747f6b4212f06063ce145a86ba8f3b40de2e8dd33bc48ce2db1d1e7a5f8eb95f37728cca940c59aa5bf268890f1a87f2f97177d215a5b4bbca3d7c3d3d56cfa88ca71cf260feb57e544d03347c158b8a2f7f5e2b756531872ec828b62490e91d27f49521b7c8961f0152488dc647e36e7b0113cebdcf2f5d5e853e5eff657c625723b514a5c7119bc8d5c33ae2d72ad07569389b2af62775f6b21fd77fb2ba0b66c9e811536733ceffa5c903dbf9bcc41068e685c07a1515349b6599cfda20c2d2530df2f92df36dc68137afb8bd0d62632e24f5cc308cfe6888dd62b", 0xef, 0x20000800, &(0x7f0000000280)={0xa, 0x4e22, 0x5, @empty, 0x8000}, 0x1c) r2 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 16:04:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x2]}) 16:04:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0x40000010]}) 16:04:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)="a1634d38a7f883215ba419500e24262cde6a2e55f4f2afdfab32c258feb6d8f9799478b5f4c9f9cefbe9580dec6735bed48054bb0903dd3d4a8a29b701d47d30d12d2f14fad55c14d502953ba8d1e824a540d191ab1b7cf28334d19d0737278d802a7689c1a1462f96c32ce814ae94aa85ebba7be3509c08c08b3d9937138163f65f235e49713c523fc800276f9382c4354ccc999500810010c99741c9e79f9b0b9e0911cddcf564d22d28b050fefd7943e5d88d41a08d2bf4d2dab5fd86c1fe22643600c1a588eb9fb6b2fef65bb286e20f17a2f73f1736409c54e5d9", 0xdd, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000100"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 331.652304] ? fget_raw+0x20/0x20 [ 331.655767] ? __sb_end_write+0xac/0xe0 [ 331.659757] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 331.665304] ? fput+0x130/0x1a0 [ 331.668595] ? ksys_write+0x1ae/0x260 [ 331.672407] ? security_file_ioctl+0x94/0xc0 [ 331.676838] ksys_ioctl+0xa9/0xd0 [ 331.680307] __x64_sys_ioctl+0x73/0xb0 [ 331.684211] do_syscall_64+0x1b9/0x820 [ 331.688106] ? finish_task_switch+0x1d3/0x870 [ 331.692616] ? syscall_return_slowpath+0x5e0/0x5e0 [ 331.697564] ? syscall_return_slowpath+0x31d/0x5e0 [ 331.702510] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 331.707894] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 331.712773] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 331.717971] RIP: 0033:0x455e29 [ 331.721163] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.740514] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.748237] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 331.755519] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 331.762801] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 331.770082] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 331.777361] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000004 16:04:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:04:33 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffffffff0001, 0x800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00}, 0x20) ioctl$int_in(r5, 0x800000c0045003, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r6, 0x9}, &(0x7f0000000140)=0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000186dcd89f6fd87b600130a75797c402f3defba4166081c5f019f85e1933a8e6896a4f4f06cbd733fff228a"]) ioctl$KVM_RUN(r9, 0xae80, 0x0) 16:04:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2}) 16:04:33 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0010112, [0x40000010]}) 16:04:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x100000000000000]}) 16:04:33 executing program 4 (fault-call:5 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.033599] FAULT_INJECTION: forcing a failure. [ 332.033599] name failslab, interval 1, probability 0, space 0, times 0 [ 332.044959] CPU: 1 PID: 21444 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 332.052330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.061694] Call Trace: [ 332.064303] dump_stack+0x1c9/0x2b4 [ 332.067953] ? dump_stack_print_info.cold.2+0x52/0x52 [ 332.073177] should_fail.cold.4+0xa/0x1a [ 332.077266] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 332.082385] ? kasan_kmalloc+0xc4/0xe0 [ 332.086287] ? kasan_slab_alloc+0x12/0x20 [ 332.090424] ? kmem_cache_alloc+0x12e/0x760 [ 332.094731] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 332.099562] ? kvm_mmu_load+0x21/0x10e0 [ 332.103544] ? vcpu_enter_guest+0x3aa6/0x6090 [ 332.108028] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 332.113039] ? graph_lock+0x170/0x170 [ 332.116830] ? do_syscall_64+0x1b9/0x820 [ 332.120892] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.126251] ? find_held_lock+0x36/0x1c0 [ 332.130301] ? __lock_is_held+0xb5/0x140 [ 332.134359] ? check_same_owner+0x340/0x340 [ 332.138668] ? rcu_note_context_switch+0x730/0x730 [ 332.143586] __should_failslab+0x124/0x180 [ 332.148504] should_failslab+0x9/0x14 [ 332.152315] kmem_cache_alloc+0x2af/0x760 [ 332.156451] ? retint_kernel+0x10/0x10 [ 332.160325] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 332.165168] mmu_topup_memory_caches+0xf7/0x3a0 [ 332.169828] kvm_mmu_load+0x21/0x10e0 [ 332.173622] vcpu_enter_guest+0x3aa6/0x6090 [ 332.177931] ? vmcs_load+0x111/0x1a0 [ 332.181630] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 332.187157] ? vmcs_load+0x144/0x1a0 [ 332.190861] ? kvm_set_msr_common+0x26a0/0x26a0 [ 332.195519] ? vmx_vcpu_load+0xadf/0xff0 [ 332.199570] ? vmx_vcpu_reset+0x1040/0x1040 [ 332.203880] ? graph_lock+0x170/0x170 [ 332.207670] ? __lock_acquire+0x7fc/0x5020 [ 332.211897] ? __lock_is_held+0xb5/0x140 [ 332.216988] ? lock_acquire+0x1e4/0x540 [ 332.220958] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 332.225963] ? lock_release+0xa30/0xa30 [ 332.229929] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 332.235193] ? kvm_arch_dev_ioctl+0x610/0x610 [ 332.239672] ? preempt_notifier_dec+0x20/0x20 [ 332.244178] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 332.249009] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 332.254029] kvm_vcpu_ioctl+0x7b8/0x1300 [ 332.258089] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 332.263785] ? find_held_lock+0x36/0x1c0 [ 332.267837] ? find_held_lock+0x36/0x1c0 [ 332.271889] ? lock_downgrade+0x8f0/0x8f0 [ 332.276035] ? kasan_check_read+0x11/0x20 [ 332.280168] ? rcu_is_watching+0x8c/0x150 [ 332.284301] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 332.288708] ? __fget+0x414/0x670 [ 332.292153] ? match_held_lock+0x821/0x8d0 [ 332.296387] ? expand_files.part.8+0x9c0/0x9c0 [ 332.300958] ? kasan_check_write+0x14/0x20 [ 332.305179] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 332.310100] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 332.315821] do_vfs_ioctl+0x1de/0x1720 [ 332.319699] ? __lock_is_held+0xb5/0x140 [ 332.323746] ? ioctl_preallocate+0x300/0x300 [ 332.328147] ? __fget_light+0x2f7/0x440 [ 332.332105] ? fget_raw+0x20/0x20 [ 332.335551] ? __sb_end_write+0xac/0xe0 [ 332.339524] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 332.345045] ? fput+0x130/0x1a0 [ 332.348318] ? ksys_write+0x1ae/0x260 [ 332.352109] ? security_file_ioctl+0x94/0xc0 [ 332.356505] ksys_ioctl+0xa9/0xd0 [ 332.359946] __x64_sys_ioctl+0x73/0xb0 [ 332.363822] do_syscall_64+0x1b9/0x820 [ 332.367702] ? finish_task_switch+0x1d3/0x870 [ 332.372193] ? syscall_return_slowpath+0x5e0/0x5e0 [ 332.377108] ? syscall_return_slowpath+0x31d/0x5e0 [ 332.382043] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 332.387404] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.392245] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.397421] RIP: 0033:0x455e29 [ 332.400588] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.419816] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 332.427516] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x200000000000000]}) [ 332.434768] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 332.442025] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 332.449283] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 332.456544] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000005 16:04:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2}) 16:04:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:04:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x2}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x70001c000000000, [0x40000010]}) 16:04:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = memfd_create(&(0x7f0000000000)='proccgroup\x00', 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @loopback}, &(0x7f0000000100)=0xc) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000340)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={"7221b6167b000000f6e856bf00", 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000005c0)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000600)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)={0x1e0, r4, 0x5, 0x70bd2b, 0x25dfdbfb, {0x3}, [{{0x8, 0x1, r5}, {0x138, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xfffffffffffffffa}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x5}}, {0x8, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x9}}, {0x8, 0x7}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0x3, 0x4, 0xfffffffffffffffa, 0x1ff}, {0x4, 0x6, 0x80, 0x878f}]}}}]}}, {{0x8, 0x1, r8}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r10}}, {0x8, 0x7}}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:34 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x20013, 0x80a, 0x204) recvmsg$kcm(r1, &(0x7f00000018c0)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f00000007c0)=""/96, 0x60}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x2, &(0x7f0000001880)=""/45, 0x2d}, 0x0) listen(r0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000080)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000140)=""/84, 0x54}, {&(0x7f00000001c0)=""/59, 0x3b}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000000300)=""/132, 0x84}], 0x5, &(0x7f0000000440)=""/5, 0x5, 0xbe0}, 0x20) recvfrom(r1, &(0x7f0000000200)=""/249, 0xf9, 0x0, &(0x7f0000001900)=@hci={0x1f}, 0x707000) write(r1, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2a80, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) 16:04:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2}) 16:04:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:04:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0xfdfdffff00000000]}) 16:04:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x90942, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x3ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}]}, &(0x7f0000000200)=0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = gettid() rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) 16:04:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x400000b0, [0x40000010]}) 16:04:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0x37, 0x1000, &(0x7f0000000040)="b5555c03ab0045793e10070cce7e72c1d6cb8db4ae01623be288c392aec0d6b61305dac05a5b5433b6624e9ef55b950dbf6115d5cde618", &(0x7f0000000580)=""/4096, 0x9}, 0x28) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:34 executing program 4 (fault-call:5 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.979501] FAULT_INJECTION: forcing a failure. [ 332.979501] name failslab, interval 1, probability 0, space 0, times 0 [ 332.990929] CPU: 0 PID: 21512 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 332.998304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.007671] Call Trace: [ 333.010267] dump_stack+0x1c9/0x2b4 [ 333.013897] ? dump_stack_print_info.cold.2+0x52/0x52 [ 333.019109] should_fail.cold.4+0xa/0x1a [ 333.023171] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 333.028266] ? kasan_kmalloc+0xc4/0xe0 [ 333.032141] ? kasan_slab_alloc+0x12/0x20 [ 333.036279] ? kmem_cache_alloc+0x12e/0x760 [ 333.040593] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 333.045428] ? kvm_mmu_load+0x21/0x10e0 [ 333.049408] ? vcpu_enter_guest+0x3aa6/0x6090 [ 333.053893] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 333.058904] ? graph_lock+0x170/0x170 [ 333.062695] ? do_syscall_64+0x1b9/0x820 [ 333.066749] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.072115] ? find_held_lock+0x36/0x1c0 [ 333.076175] ? __lock_is_held+0xb5/0x140 [ 333.080247] ? check_same_owner+0x340/0x340 [ 333.084575] ? rcu_note_context_switch+0x730/0x730 [ 333.089498] __should_failslab+0x124/0x180 [ 333.093738] should_failslab+0x9/0x14 [ 333.097544] kmem_cache_alloc+0x2af/0x760 [ 333.101690] ? lock_acquire+0x1e4/0x540 [ 333.105656] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 333.109893] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 333.114730] mmu_topup_memory_caches+0xf7/0x3a0 [ 333.119402] kvm_mmu_load+0x21/0x10e0 [ 333.123287] vcpu_enter_guest+0x3aa6/0x6090 [ 333.127613] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 333.131841] ? kvm_set_msr_common+0x26a0/0x26a0 [ 333.136500] ? vmx_vcpu_load+0xadf/0xff0 [ 333.140572] ? __lock_acquire+0x7fc/0x5020 [ 333.144799] ? vmx_vcpu_reset+0x1040/0x1040 [ 333.149106] ? graph_lock+0x170/0x170 [ 333.152895] ? __lock_acquire+0x7fc/0x5020 [ 333.157127] ? __lock_is_held+0xb5/0x140 [ 333.161188] ? lock_acquire+0x1e4/0x540 [ 333.165170] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 333.170182] ? lock_release+0xa30/0xa30 [ 333.174154] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 333.179420] ? kvm_arch_dev_ioctl+0x610/0x610 [ 333.183906] ? preempt_notifier_dec+0x20/0x20 [ 333.188397] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 333.193228] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 333.198254] kvm_vcpu_ioctl+0x7b8/0x1300 [ 333.202307] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 333.208009] ? find_held_lock+0x36/0x1c0 [ 333.212078] ? find_held_lock+0x36/0x1c0 [ 333.216142] ? lock_downgrade+0x8f0/0x8f0 [ 333.220286] ? kasan_check_read+0x11/0x20 [ 333.224419] ? rcu_is_watching+0x8c/0x150 [ 333.228567] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 333.232968] ? __fget+0x414/0x670 [ 333.236409] ? match_held_lock+0x821/0x8d0 [ 333.240629] ? expand_files.part.8+0x9c0/0x9c0 [ 333.245200] ? kasan_check_write+0x14/0x20 [ 333.249434] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 333.254357] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 333.260055] do_vfs_ioctl+0x1de/0x1720 [ 333.263947] ? __lock_is_held+0xb5/0x140 [ 333.268005] ? ioctl_preallocate+0x300/0x300 [ 333.272402] ? __fget_light+0x2f7/0x440 [ 333.276360] ? fget_raw+0x20/0x20 [ 333.279802] ? __sb_end_write+0xac/0xe0 [ 333.283765] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 333.289287] ? fput+0x130/0x1a0 [ 333.292556] ? ksys_write+0x1ae/0x260 [ 333.296345] ? security_file_ioctl+0x94/0xc0 [ 333.300740] ksys_ioctl+0xa9/0xd0 [ 333.304191] __x64_sys_ioctl+0x73/0xb0 [ 333.308075] do_syscall_64+0x1b9/0x820 [ 333.311949] ? syscall_slow_exit_work+0x500/0x500 [ 333.316787] ? syscall_return_slowpath+0x5e0/0x5e0 [ 333.321703] ? syscall_return_slowpath+0x31d/0x5e0 [ 333.326622] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 333.331972] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.336803] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.341975] RIP: 0033:0x455e29 [ 333.345152] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.364378] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 333.372075] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0xfffffdfd]}) 16:04:35 executing program 5 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 333.379335] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 333.386587] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 333.393842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 333.401103] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000006 16:04:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:04:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100002c90c0cbe5fc44ae086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x80ffff00000000]}) [ 333.609937] FAULT_INJECTION: forcing a failure. [ 333.609937] name failslab, interval 1, probability 0, space 0, times 0 [ 333.621290] CPU: 0 PID: 21530 Comm: syz-executor5 Not tainted 4.18.0-rc4+ #139 [ 333.628667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.638028] Call Trace: [ 333.640636] dump_stack+0x1c9/0x2b4 [ 333.644274] ? dump_stack_print_info.cold.2+0x52/0x52 [ 333.649461] ? __lock_acquire+0x7fc/0x5020 [ 333.653699] should_fail.cold.4+0xa/0x1a [ 333.657751] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 333.662842] ? trace_hardirqs_on+0x10/0x10 [ 333.667069] ? print_usage_bug+0xc0/0xc0 [ 333.671130] ? graph_lock+0x170/0x170 [ 333.674931] ? graph_lock+0x170/0x170 [ 333.678729] ? find_held_lock+0x36/0x1c0 [ 333.682785] ? __lock_is_held+0xb5/0x140 [ 333.686845] ? check_same_owner+0x340/0x340 [ 333.691170] ? lock_downgrade+0x8f0/0x8f0 [ 333.695392] ? print_usage_bug+0xc0/0xc0 [ 333.699441] ? rcu_note_context_switch+0x730/0x730 [ 333.704356] ? lock_release+0xa30/0xa30 [ 333.708327] __should_failslab+0x124/0x180 [ 333.712578] should_failslab+0x9/0x14 [ 333.716375] __kmalloc_track_caller+0x2c4/0x760 [ 333.721042] ? msr_io+0x11c/0x380 [ 333.724509] memdup_user+0x2c/0xa0 [ 333.728039] msr_io+0x11c/0x380 [ 333.731313] ? lock_release+0xa30/0xa30 [ 333.735278] ? do_get_msr+0x1e0/0x1e0 [ 333.739065] ? copy_overflow+0x30/0x30 [ 333.742952] kvm_arch_vcpu_ioctl+0x14d5/0x36f0 [ 333.747519] ? kvm_arch_vcpu_ioctl+0x1483/0x36f0 [ 333.752264] ? __unlock_page_memcg+0x72/0x100 [ 333.756744] ? unlock_page_memcg+0x2c/0x40 [ 333.760962] ? page_add_file_rmap+0x781/0xe40 [ 333.765459] ? kvm_arch_vcpu_put+0x420/0x420 [ 333.769857] ? page_add_new_anon_rmap+0x870/0x870 [ 333.774700] ? print_usage_bug+0xc0/0xc0 [ 333.778758] ? find_held_lock+0x36/0x1c0 [ 333.782815] ? lock_acquire+0x1e4/0x540 [ 333.786862] ? alloc_set_pte+0x1027/0x1620 [ 333.791440] ? graph_lock+0x170/0x170 [ 333.795227] ? print_usage_bug+0xc0/0xc0 [ 333.799279] ? reacquire_held_locks+0xbc/0x3e0 [ 333.803849] ? alloc_set_pte+0x1027/0x1620 [ 333.808077] ? lock_acquire+0x1e4/0x540 [ 333.812051] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 333.816289] ? lock_release+0xa30/0xa30 [ 333.820258] ? check_same_owner+0x340/0x340 [ 333.824583] ? unlock_page+0x1d1/0x2c0 [ 333.828548] ? rcu_note_context_switch+0x730/0x730 [ 333.833471] ? kasan_check_write+0x14/0x20 [ 333.837699] ? __mutex_lock+0x7e8/0x1820 [ 333.841746] ? print_usage_bug+0xc0/0xc0 [ 333.845793] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 333.850036] ? mutex_trylock+0x2b0/0x2b0 [ 333.854087] ? trace_hardirqs_on+0x10/0x10 [ 333.858324] ? __lock_acquire+0x7fc/0x5020 [ 333.862548] ? trace_hardirqs_on+0x10/0x10 [ 333.866780] ? __lock_acquire+0x7fc/0x5020 [ 333.871008] ? trace_hardirqs_on+0x10/0x10 [ 333.875234] ? lock_downgrade+0x8f0/0x8f0 [ 333.879371] ? trace_hardirqs_on+0x10/0x10 [ 333.883605] ? graph_lock+0x170/0x170 [ 333.887391] ? lock_acquire+0x1e4/0x540 [ 333.891349] ? __fdget_pos+0x1bb/0x200 [ 333.895230] ? graph_lock+0x170/0x170 [ 333.899029] ? mark_held_locks+0xc9/0x160 [ 333.903179] ? retint_kernel+0x10/0x10 [ 333.907055] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 333.912058] ? graph_lock+0x170/0x170 [ 333.915848] kvm_vcpu_ioctl+0x286/0x1300 [ 333.919899] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 333.925595] ? find_held_lock+0x36/0x1c0 [ 333.929654] ? find_held_lock+0x36/0x1c0 [ 333.933709] ? lock_downgrade+0x8f0/0x8f0 [ 333.937846] ? kasan_check_read+0x11/0x20 [ 333.941979] ? rcu_is_watching+0x8c/0x150 [ 333.946209] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 333.950606] ? __fget+0x414/0x670 [ 333.954049] ? match_held_lock+0x821/0x8d0 [ 333.958269] ? expand_files.part.8+0x9c0/0x9c0 [ 333.962840] ? kasan_check_write+0x14/0x20 [ 333.967070] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 333.971998] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 333.977698] do_vfs_ioctl+0x1de/0x1720 [ 333.981571] ? __lock_is_held+0xb5/0x140 [ 333.985626] ? ioctl_preallocate+0x300/0x300 [ 333.990031] ? __fget_light+0x2f7/0x440 [ 333.994013] ? fget_raw+0x20/0x20 [ 333.997468] ? __sb_end_write+0xac/0xe0 [ 334.001446] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 334.006976] ? fput+0x130/0x1a0 [ 334.010255] ? ksys_write+0x1ae/0x260 [ 334.014047] ? security_file_ioctl+0x94/0xc0 [ 334.018451] ksys_ioctl+0xa9/0xd0 [ 334.021908] __x64_sys_ioctl+0x73/0xb0 [ 334.025783] do_syscall_64+0x1b9/0x820 [ 334.029656] ? syscall_slow_exit_work+0x500/0x500 [ 334.034507] ? syscall_return_slowpath+0x5e0/0x5e0 [ 334.039434] ? syscall_return_slowpath+0x31d/0x5e0 [ 334.044365] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 334.049719] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 334.054554] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.059728] RIP: 0033:0x455e29 [ 334.062896] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.082147] RSP: 002b:00007f9c36124c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 334.089841] RAX: ffffffffffffffda RBX: 00007f9c361256d4 RCX: 0000000000455e29 [ 334.097096] RDX: 00000000200001c0 RSI: 000000004008ae89 RDI: 0000000000000015 [ 334.104348] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 334.111604] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000017 [ 334.118856] R13: 00000000004bdce7 R14: 00000000004cc530 R15: 0000000000000000 16:04:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x7003}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:36 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0011022, [0x40000010]}) 16:04:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:04:36 executing program 4 (fault-call:5 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x80ffff]}) 16:04:36 executing program 5 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.336436] FAULT_INJECTION: forcing a failure. [ 334.336436] name failslab, interval 1, probability 0, space 0, times 0 [ 334.347815] CPU: 1 PID: 21558 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 334.355185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.364550] Call Trace: [ 334.367158] dump_stack+0x1c9/0x2b4 [ 334.370806] ? dump_stack_print_info.cold.2+0x52/0x52 [ 334.376114] should_fail.cold.4+0xa/0x1a [ 334.380197] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 334.385320] ? kasan_kmalloc+0xc4/0xe0 [ 334.389222] ? kasan_slab_alloc+0x12/0x20 [ 334.393370] ? kmem_cache_alloc+0x12e/0x760 [ 334.397688] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 334.402534] ? kvm_mmu_load+0x21/0x10e0 [ 334.406510] ? vcpu_enter_guest+0x3aa6/0x6090 [ 334.410994] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 334.416006] ? graph_lock+0x170/0x170 [ 334.419812] ? do_syscall_64+0x1b9/0x820 [ 334.423860] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.429216] ? find_held_lock+0x36/0x1c0 [ 334.433269] ? __lock_is_held+0xb5/0x140 [ 334.437325] ? check_same_owner+0x340/0x340 [ 334.441633] ? rcu_note_context_switch+0x730/0x730 [ 334.446550] __should_failslab+0x124/0x180 [ 334.450778] should_failslab+0x9/0x14 [ 334.454563] kmem_cache_alloc+0x2af/0x760 [ 334.458696] ? lock_acquire+0x1e4/0x540 [ 334.462656] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 334.466886] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 334.471715] mmu_topup_memory_caches+0xf7/0x3a0 [ 334.476376] kvm_mmu_load+0x21/0x10e0 [ 334.480170] vcpu_enter_guest+0x3aa6/0x6090 [ 334.484493] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 334.488721] ? kvm_set_msr_common+0x26a0/0x26a0 [ 334.493468] ? vmx_vcpu_load+0xadf/0xff0 [ 334.497579] ? __lock_acquire+0x7fc/0x5020 [ 334.501799] ? vmx_vcpu_reset+0x1040/0x1040 [ 334.506108] ? graph_lock+0x170/0x170 [ 334.509898] ? __lock_acquire+0x7fc/0x5020 [ 334.514126] ? __lock_is_held+0xb5/0x140 [ 334.518176] ? lock_acquire+0x1e4/0x540 [ 334.522136] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 334.527153] ? lock_release+0xa30/0xa30 [ 334.531111] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 334.536380] ? kvm_arch_dev_ioctl+0x610/0x610 [ 334.540861] ? preempt_notifier_dec+0x20/0x20 [ 334.545357] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 334.550184] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 334.555194] kvm_vcpu_ioctl+0x7b8/0x1300 [ 334.559241] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 334.564951] ? find_held_lock+0x36/0x1c0 [ 334.569012] ? find_held_lock+0x36/0x1c0 [ 334.573068] ? lock_downgrade+0x8f0/0x8f0 [ 334.577215] ? kasan_check_read+0x11/0x20 [ 334.581348] ? rcu_is_watching+0x8c/0x150 [ 334.585481] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 334.589891] ? __fget+0x414/0x670 [ 334.593333] ? match_held_lock+0x821/0x8d0 [ 334.597555] ? expand_files.part.8+0x9c0/0x9c0 [ 334.602123] ? kasan_check_write+0x14/0x20 [ 334.606344] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 334.611271] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 334.616974] do_vfs_ioctl+0x1de/0x1720 [ 334.620846] ? __lock_is_held+0xb5/0x140 [ 334.624891] ? ioctl_preallocate+0x300/0x300 [ 334.629293] ? __fget_light+0x2f7/0x440 [ 334.633268] ? fget_raw+0x20/0x20 [ 334.636709] ? __sb_end_write+0xac/0xe0 [ 334.640673] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 334.646194] ? fput+0x130/0x1a0 [ 334.649458] ? ksys_write+0x1ae/0x260 [ 334.653246] ? security_file_ioctl+0x94/0xc0 [ 334.657728] ksys_ioctl+0xa9/0xd0 [ 334.661516] __x64_sys_ioctl+0x73/0xb0 [ 334.665392] do_syscall_64+0x1b9/0x820 [ 334.669264] ? syscall_slow_exit_work+0x500/0x500 [ 334.674095] ? syscall_return_slowpath+0x5e0/0x5e0 [ 334.679024] ? syscall_return_slowpath+0x31d/0x5e0 [ 334.683952] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 334.689306] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 334.694148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.699322] RIP: 0033:0x455e29 [ 334.702490] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.721716] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 334.729409] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 334.736662] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 334.743918] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 334.751178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 334.758438] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000007 16:04:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x6, 0x4}) tkill(r2, 0x1004000000016) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) fcntl$setlease(r1, 0x400, 0x2) 16:04:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:04:37 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x8701000000000000, [0x40000010]}) 16:04:37 executing program 4 (fault-call:5 fault-nth:8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x2000000]}) 16:04:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x5d, &(0x7f0000000000)=[@efer={0x2, 0x401}, @efer={0x2, 0x8400}], 0x2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB]) r3 = semget$private(0x0, 0x3, 0x4) semop(r3, &(0x7f0000000100)=[{0x3, 0xf977, 0x800}, {0x3, 0x808, 0x1000}, {0x3, 0x800, 0x1000}, {0x3, 0x8, 0x1800}], 0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000080)={0x7, 0x3, 0xfff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x8002}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) [ 335.910634] FAULT_INJECTION: forcing a failure. [ 335.910634] name failslab, interval 1, probability 0, space 0, times 0 [ 335.921990] CPU: 1 PID: 21590 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 335.929379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.938766] Call Trace: [ 335.941471] dump_stack+0x1c9/0x2b4 [ 335.945114] ? dump_stack_print_info.cold.2+0x52/0x52 [ 335.950314] should_fail.cold.4+0xa/0x1a [ 335.954391] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 335.959493] ? kasan_kmalloc+0xc4/0xe0 [ 335.963373] ? kasan_slab_alloc+0x12/0x20 [ 335.967529] ? kmem_cache_alloc+0x12e/0x760 [ 335.971841] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 335.976667] ? kvm_mmu_load+0x21/0x10e0 [ 335.980626] ? vcpu_enter_guest+0x3aa6/0x6090 [ 335.985105] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 335.990111] ? graph_lock+0x170/0x170 [ 335.993945] ? do_syscall_64+0x1b9/0x820 [ 335.998032] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.003394] ? find_held_lock+0x36/0x1c0 [ 336.007445] ? __lock_is_held+0xb5/0x140 [ 336.011515] ? check_same_owner+0x340/0x340 [ 336.015822] ? rcu_note_context_switch+0x730/0x730 [ 336.020739] __should_failslab+0x124/0x180 [ 336.024962] should_failslab+0x9/0x14 [ 336.028756] kmem_cache_alloc+0x2af/0x760 [ 336.032888] ? lock_acquire+0x1e4/0x540 [ 336.036848] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 336.041075] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 336.045912] mmu_topup_memory_caches+0xf7/0x3a0 [ 336.050571] kvm_mmu_load+0x21/0x10e0 [ 336.054362] vcpu_enter_guest+0x3aa6/0x6090 [ 336.058683] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 336.064205] ? vmcs_load+0x144/0x1a0 [ 336.067911] ? kvm_set_msr_common+0x26a0/0x26a0 [ 336.072570] ? vmx_vcpu_load+0xadf/0xff0 [ 336.076619] ? vmx_vcpu_reset+0x1040/0x1040 [ 336.080933] ? graph_lock+0x170/0x170 [ 336.084722] ? __lock_acquire+0x7fc/0x5020 [ 336.089210] ? __lock_is_held+0xb5/0x140 [ 336.093261] ? lock_acquire+0x1e4/0x540 [ 336.097229] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 336.102235] ? lock_release+0xa30/0xa30 [ 336.106195] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 336.111464] ? kvm_arch_dev_ioctl+0x610/0x610 [ 336.115945] ? preempt_notifier_dec+0x20/0x20 [ 336.120434] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 336.125263] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 336.130277] kvm_vcpu_ioctl+0x7b8/0x1300 [ 336.134335] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 336.140036] ? find_held_lock+0x36/0x1c0 [ 336.144097] ? find_held_lock+0x36/0x1c0 [ 336.148149] ? lock_downgrade+0x8f0/0x8f0 [ 336.152289] ? kasan_check_read+0x11/0x20 [ 336.156423] ? rcu_is_watching+0x8c/0x150 [ 336.160556] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 336.164955] ? __fget+0x414/0x670 [ 336.168409] ? match_held_lock+0x821/0x8d0 [ 336.172632] ? expand_files.part.8+0x9c0/0x9c0 [ 336.177210] ? kasan_check_write+0x14/0x20 [ 336.181429] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 336.186358] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 336.192052] do_vfs_ioctl+0x1de/0x1720 [ 336.195928] ? __lock_is_held+0xb5/0x140 [ 336.199973] ? ioctl_preallocate+0x300/0x300 [ 336.204366] ? __fget_light+0x2f7/0x440 [ 336.208325] ? fget_raw+0x20/0x20 [ 336.211763] ? __sb_end_write+0xac/0xe0 [ 336.215742] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 336.221271] ? fput+0x130/0x1a0 [ 336.224534] ? ksys_write+0x1ae/0x260 [ 336.228329] ? security_file_ioctl+0x94/0xc0 [ 336.232724] ksys_ioctl+0xa9/0xd0 [ 336.236162] __x64_sys_ioctl+0x73/0xb0 [ 336.240040] do_syscall_64+0x1b9/0x820 [ 336.243910] ? finish_task_switch+0x1d3/0x870 [ 336.248389] ? syscall_return_slowpath+0x5e0/0x5e0 [ 336.253302] ? syscall_return_slowpath+0x31d/0x5e0 [ 336.258220] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 336.263572] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.268406] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.273585] RIP: 0033:0x455e29 [ 336.276755] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.296005] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 336.303717] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 336.310970] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 336.318222] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 336.325481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 336.332733] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000008 16:04:38 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x12000000, [0x40000010]}) 16:04:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0xfdfdffff]}) 16:04:38 executing program 4 (fault-call:5 fault-nth:9): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xae80, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000000), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 336.590237] FAULT_INJECTION: forcing a failure. [ 336.590237] name failslab, interval 1, probability 0, space 0, times 0 [ 336.601660] CPU: 1 PID: 21627 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 336.609033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.618395] Call Trace: [ 336.620998] dump_stack+0x1c9/0x2b4 [ 336.624647] ? dump_stack_print_info.cold.2+0x52/0x52 [ 336.629854] should_fail.cold.4+0xa/0x1a [ 336.633918] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 336.639023] ? kasan_kmalloc+0xc4/0xe0 [ 336.642904] ? kasan_slab_alloc+0x12/0x20 [ 336.647041] ? kmem_cache_alloc+0x12e/0x760 [ 336.651349] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 336.656179] ? kvm_mmu_load+0x21/0x10e0 [ 336.660145] ? vcpu_enter_guest+0x3aa6/0x6090 [ 336.664626] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 336.669632] ? graph_lock+0x170/0x170 [ 336.673419] ? do_syscall_64+0x1b9/0x820 [ 336.677474] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.682838] ? find_held_lock+0x36/0x1c0 [ 336.686890] ? __lock_is_held+0xb5/0x140 [ 336.690945] ? check_same_owner+0x340/0x340 [ 336.695262] ? rcu_note_context_switch+0x730/0x730 [ 336.700189] __should_failslab+0x124/0x180 [ 336.704435] should_failslab+0x9/0x14 [ 336.708230] kmem_cache_alloc+0x2af/0x760 [ 336.712368] ? lock_acquire+0x1e4/0x540 [ 336.716330] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 336.720556] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 336.725395] mmu_topup_memory_caches+0xf7/0x3a0 [ 336.730060] kvm_mmu_load+0x21/0x10e0 [ 336.733855] vcpu_enter_guest+0x3aa6/0x6090 [ 336.738168] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 336.743689] ? vmcs_load+0x144/0x1a0 [ 336.747490] ? kvm_set_msr_common+0x26a0/0x26a0 [ 336.752150] ? vmx_vcpu_load+0xadf/0xff0 [ 336.756201] ? vmx_vcpu_reset+0x1040/0x1040 [ 336.760510] ? graph_lock+0x170/0x170 [ 336.764299] ? __lock_acquire+0x7fc/0x5020 [ 336.768535] ? __lock_is_held+0xb5/0x140 [ 336.772593] ? lock_acquire+0x1e4/0x540 [ 336.776563] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 336.781568] ? lock_release+0xa30/0xa30 [ 336.785535] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 336.792534] ? kvm_arch_dev_ioctl+0x610/0x610 [ 336.797029] ? preempt_notifier_dec+0x20/0x20 [ 336.801518] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 336.806350] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 336.811361] kvm_vcpu_ioctl+0x7b8/0x1300 [ 336.815420] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 336.821117] ? find_held_lock+0x36/0x1c0 [ 336.825174] ? find_held_lock+0x36/0x1c0 [ 336.829234] ? lock_downgrade+0x8f0/0x8f0 [ 336.833371] ? kasan_check_read+0x11/0x20 [ 336.837511] ? rcu_is_watching+0x8c/0x150 [ 336.841644] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 336.846047] ? __fget+0x414/0x670 [ 336.849486] ? match_held_lock+0x821/0x8d0 [ 336.853721] ? expand_files.part.8+0x9c0/0x9c0 [ 336.858290] ? kasan_check_write+0x14/0x20 [ 336.862514] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 336.867440] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 336.873142] do_vfs_ioctl+0x1de/0x1720 [ 336.877025] ? __lock_is_held+0xb5/0x140 [ 336.881074] ? ioctl_preallocate+0x300/0x300 [ 336.886268] ? __fget_light+0x2f7/0x440 [ 336.890236] ? fget_raw+0x20/0x20 [ 336.893679] ? __sb_end_write+0xac/0xe0 [ 336.897646] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 336.903168] ? fput+0x130/0x1a0 [ 336.906433] ? ksys_write+0x1ae/0x260 [ 336.910237] ? security_file_ioctl+0x94/0xc0 [ 336.914647] ksys_ioctl+0xa9/0xd0 [ 336.918089] __x64_sys_ioctl+0x73/0xb0 [ 336.921966] do_syscall_64+0x1b9/0x820 [ 336.925842] ? syscall_return_slowpath+0x5e0/0x5e0 [ 336.930759] ? syscall_return_slowpath+0x31d/0x5e0 [ 336.935679] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 336.941036] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.945889] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.951062] RIP: 0033:0x455e29 [ 336.954245] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.973472] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 336.981170] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:04:38 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x830000c0, [0x40000010]}) [ 336.988423] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 336.995678] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 337.002933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 337.010196] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000009 16:04:39 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x102, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040), 0x3b5) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000000)={0x5f24, 0x7, 0x31}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x3, 0x1, [0x8]}, 0xa) 16:04:39 executing program 4 (fault-call:5 fault-nth:10): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:04:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xa004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x400000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5a, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 337.248736] FAULT_INJECTION: forcing a failure. [ 337.248736] name failslab, interval 1, probability 0, space 0, times 0 [ 337.260113] CPU: 0 PID: 21655 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 337.267489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.276870] Call Trace: [ 337.279474] dump_stack+0x1c9/0x2b4 [ 337.283122] ? dump_stack_print_info.cold.2+0x52/0x52 [ 337.288352] should_fail.cold.4+0xa/0x1a [ 337.292449] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 337.297575] ? kasan_kmalloc+0xc4/0xe0 [ 337.301488] ? kasan_slab_alloc+0x12/0x20 [ 337.305651] ? kmem_cache_alloc+0x12e/0x760 [ 337.309993] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 337.314852] ? kvm_mmu_load+0x21/0x10e0 [ 337.318846] ? vcpu_enter_guest+0x3aa6/0x6090 [ 337.323359] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 337.328402] ? graph_lock+0x170/0x170 [ 337.332251] ? do_syscall_64+0x1b9/0x820 [ 337.336335] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.341728] ? find_held_lock+0x36/0x1c0 [ 337.345812] ? __lock_is_held+0xb5/0x140 [ 337.349904] ? check_same_owner+0x340/0x340 [ 337.354274] ? rcu_note_context_switch+0x730/0x730 [ 337.359235] __should_failslab+0x124/0x180 [ 337.363520] should_failslab+0x9/0x14 [ 337.367345] kmem_cache_alloc+0x2af/0x760 [ 337.371512] ? lock_acquire+0x1e4/0x540 [ 337.375501] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 337.379756] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 337.384625] mmu_topup_memory_caches+0xf7/0x3a0 [ 337.389320] kvm_mmu_load+0x21/0x10e0 [ 337.393153] vcpu_enter_guest+0x3aa6/0x6090 [ 337.397504] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 337.401763] ? kvm_set_msr_common+0x26a0/0x26a0 [ 337.406447] ? vmx_vcpu_load+0xadf/0xff0 [ 337.410528] ? __lock_acquire+0x7fc/0x5020 [ 337.414778] ? vmx_vcpu_reset+0x1040/0x1040 [ 337.419117] ? graph_lock+0x170/0x170 [ 337.422937] ? __lock_acquire+0x7fc/0x5020 [ 337.427202] ? __lock_is_held+0xb5/0x140 [ 337.431281] ? lock_acquire+0x1e4/0x540 [ 337.435264] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 337.440306] ? lock_release+0xa30/0xa30 [ 337.444294] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 337.449589] ? kvm_arch_dev_ioctl+0x610/0x610 [ 337.454119] ? preempt_notifier_dec+0x20/0x20 [ 337.458657] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 337.463516] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 337.468558] kvm_vcpu_ioctl+0x7b8/0x1300 [ 337.472635] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 337.478381] ? find_held_lock+0x36/0x1c0 [ 337.482462] ? find_held_lock+0x36/0x1c0 [ 337.486547] ? lock_downgrade+0x8f0/0x8f0 [ 337.490720] ? kasan_check_read+0x11/0x20 [ 337.494885] ? rcu_is_watching+0x8c/0x150 [ 337.499046] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 337.503473] ? __fget+0x414/0x670 [ 337.506943] ? match_held_lock+0x821/0x8d0 [ 337.511203] ? expand_files.part.8+0x9c0/0x9c0 [ 337.515805] ? kasan_check_write+0x14/0x20 [ 337.520054] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 337.525007] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 337.530754] do_vfs_ioctl+0x1de/0x1720 [ 337.534662] ? __lock_is_held+0xb5/0x140 [ 337.538737] ? ioctl_preallocate+0x300/0x300 [ 337.543160] ? __fget_light+0x2f7/0x440 [ 337.547156] ? fget_raw+0x20/0x20 [ 337.550625] ? __sb_end_write+0xac/0xe0 [ 337.554646] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 337.560202] ? fput+0x130/0x1a0 [ 337.563493] ? ksys_write+0x1ae/0x260 [ 337.567328] ? security_file_ioctl+0x94/0xc0 [ 337.571754] ksys_ioctl+0xa9/0xd0 [ 337.575223] __x64_sys_ioctl+0x73/0xb0 [ 337.579149] do_syscall_64+0x1b9/0x820 [ 337.583050] ? finish_task_switch+0x1d3/0x870 [ 337.587558] ? syscall_return_slowpath+0x5e0/0x5e0 [ 337.592513] ? syscall_return_slowpath+0x31d/0x5e0 [ 337.597462] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 337.602846] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 337.607713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.613000] RIP: 0033:0x455e29 [ 337.616190] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.635531] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 337.643261] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:04:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc001001f, [0x40000010]}) 16:04:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="c2d4ff4f28d68cff18703a593088bb5cb1674e84594befe1b101df5551ace50314cfa0f51fda8536517ecfe29487559991c71b4079db040021991b81884e7f892683370eb3671cadc5310f66e9d83315b8e06ddf3bd64240f241c0992904eca6a65dce86b2320979e21d8a7d645abce876c2d03cb7a69512db3fb5115b164b11"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="6666470f3a0bc304dee3c40101eb7e63c7442400450b1888c74424020f000000c7442406000000000f011c24f226640f0967400f356567f0431938470fc71a66ba4100b800000000ef66baf80cb842c22384ef66bafc0c66ed", 0x59}], 0x1, 0x3c, &(0x7f00000000c0)=[@dstype0={0x6, 0xc}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0x200000000000000]}) 16:04:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:04:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x480, [0x40000010]}) 16:04:39 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x6, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x9, 0x8, 0x46520f27, 0x1, 0x3}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001100)={r2, 0x1000, "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"}, &(0x7f0000000240)=0x1008) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_flags}) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x111002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001080)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000010c0)={'team0\x00', r5}) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) [ 337.650557] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 337.657838] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 337.665122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 337.675294] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 000000000000000a 16:04:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0xfdfdffff00000000]}) 16:04:39 executing program 4 (fault-call:5 fault-nth:11): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x81a0ae8c, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) [ 337.972082] FAULT_INJECTION: forcing a failure. [ 337.972082] name failslab, interval 1, probability 0, space 0, times 0 [ 337.983414] CPU: 0 PID: 21719 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 337.990787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.000149] Call Trace: [ 338.002755] dump_stack+0x1c9/0x2b4 [ 338.006400] ? dump_stack_print_info.cold.2+0x52/0x52 [ 338.011614] should_fail.cold.4+0xa/0x1a [ 338.015697] ? fault_create_debugfs_attr+0x1f0/0x1f0 16:04:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0xfdfdffff]}) 16:04:39 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x4000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="74dc060000d676870fa64a44a80a64000000006e000000000800000000000000f5f95a290e890313c8d7973d2fe71ac3509e56c780cd473fd70b0081d6da8770d7587c8912bc02a845399229de28f24dd000f596622ab4c5687743eb02ced0fa9a9e3ee7d15fd2455d3ac3e9"], &(0x7f0000000080)=0xe) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 338.020812] ? kasan_kmalloc+0xc4/0xe0 [ 338.024716] ? kasan_slab_alloc+0x12/0x20 [ 338.028876] ? kmem_cache_alloc+0x12e/0x760 [ 338.033214] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 338.038073] ? kvm_mmu_load+0x21/0x10e0 [ 338.042069] ? vcpu_enter_guest+0x3aa6/0x6090 [ 338.046583] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 338.051618] ? graph_lock+0x170/0x170 [ 338.055433] ? do_syscall_64+0x1b9/0x820 [ 338.059511] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.064895] ? find_held_lock+0x36/0x1c0 [ 338.068980] ? __lock_is_held+0xb5/0x140 [ 338.073063] ? check_same_owner+0x340/0x340 [ 338.077424] ? rcu_note_context_switch+0x730/0x730 [ 338.082371] __should_failslab+0x124/0x180 [ 338.086628] should_failslab+0x9/0x14 [ 338.090441] kmem_cache_alloc+0x2af/0x760 [ 338.094601] ? lock_acquire+0x1e4/0x540 [ 338.098589] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 338.102841] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 338.107705] mmu_topup_memory_caches+0xf7/0x3a0 [ 338.112393] kvm_mmu_load+0x21/0x10e0 [ 338.116216] vcpu_enter_guest+0x3aa6/0x6090 [ 338.120553] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 338.124811] ? kvm_set_msr_common+0x26a0/0x26a0 [ 338.129503] ? vmx_vcpu_load+0xadf/0xff0 [ 338.133587] ? __lock_acquire+0x7fc/0x5020 [ 338.137840] ? vmx_vcpu_reset+0x1040/0x1040 [ 338.142184] ? graph_lock+0x170/0x170 [ 338.146007] ? __lock_acquire+0x7fc/0x5020 [ 338.150293] ? __lock_is_held+0xb5/0x140 [ 338.154369] ? lock_acquire+0x1e4/0x540 [ 338.158374] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 338.164533] ? lock_release+0xa30/0xa30 [ 338.168515] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 338.173807] ? kvm_arch_dev_ioctl+0x610/0x610 [ 338.178332] ? preempt_notifier_dec+0x20/0x20 [ 338.182850] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 338.187702] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 338.192739] kvm_vcpu_ioctl+0x7b8/0x1300 [ 338.196814] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 338.202533] ? find_held_lock+0x36/0x1c0 [ 338.206785] ? find_held_lock+0x36/0x1c0 [ 338.210863] ? lock_downgrade+0x8f0/0x8f0 [ 338.215026] ? kasan_check_read+0x11/0x20 [ 338.219181] ? rcu_is_watching+0x8c/0x150 [ 338.223423] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 338.227840] ? __fget+0x414/0x670 [ 338.231306] ? match_held_lock+0x821/0x8d0 [ 338.235544] ? expand_files.part.8+0x9c0/0x9c0 [ 338.240136] ? kasan_check_write+0x14/0x20 [ 338.244375] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 338.249318] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 338.255034] do_vfs_ioctl+0x1de/0x1720 [ 338.258931] ? __lock_is_held+0xb5/0x140 [ 338.262999] ? ioctl_preallocate+0x300/0x300 [ 338.267409] ? __fget_light+0x2f7/0x440 16:04:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x7000}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:40 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x198, [0x40000010]}) 16:04:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:04:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0x80ffff]}) 16:04:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x3, 0x4) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 338.271391] ? fget_raw+0x20/0x20 [ 338.274851] ? __sb_end_write+0xac/0xe0 [ 338.278836] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 338.284372] ? fput+0x130/0x1a0 [ 338.287658] ? ksys_write+0x1ae/0x260 [ 338.291464] ? security_file_ioctl+0x94/0xc0 [ 338.296663] ksys_ioctl+0xa9/0xd0 [ 338.300127] __x64_sys_ioctl+0x73/0xb0 [ 338.304025] do_syscall_64+0x1b9/0x820 [ 338.307911] ? finish_task_switch+0x1d3/0x870 [ 338.312415] ? syscall_return_slowpath+0x5e0/0x5e0 [ 338.317354] ? syscall_return_slowpath+0x31d/0x5e0 16:04:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae93, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 338.322294] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 338.327669] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 338.332529] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.337717] RIP: 0033:0x455e29 [ 338.340906] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.360257] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 16:04:40 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f54fa8)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x2) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x7, 0x4, [0x3, 0x8, 0xffffffffffff0000, 0x4]}, &(0x7f00000001c0)=0x10) close(r0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x600, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x600000, 0x9}, {0x7, 0x1ff}, {0xfffffffffffffff8}, {0xc5e1, 0xb6}, {0x5, 0x1}, {0x3, 0x6}, {0xca, 0x3000000000000000}]}) [ 338.367979] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 338.375260] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 338.382540] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 338.389819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 338.397104] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 000000000000000b [ 338.471526] Unknown ioctl 19303 16:04:40 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000000000)=""/174) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000000c0)=0x1ff) 16:04:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:04:40 executing program 4 (fault-call:5 fault-nth:12): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:40 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x7b01000000000000, [0x40000010]}) 16:04:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0xffff8000]}) 16:04:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="c0f8b0357937cc07"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept$packet(0xffffffffffffff9c, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r4 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x1) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) listen(r3, 0x4c0) 16:04:40 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = semget(0x3, 0x4, 0x200) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000200)=""/218) open$dir(&(0x7f0000000080)='./file0\x00', 0x207f, 0x0) 16:04:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaeb7, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:40 executing program 7: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$inet(0x1e, 0x4, 0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x2, 0x4f03, 0x3, 0xffffffff, 0x1}, &(0x7f0000000840)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000880)={r3}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='auxv\x00') getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f00000006c0)={'security\x00'}, &(0x7f0000000740)=0x2da) sendmsg(r1, &(0x7f00000004c0)={&(0x7f0000000100)=@ipx={0x4, 0x1, 0x3f, "83cd40f2aa3e", 0x100}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)="01aa78575acafec65c471193883143b3f478cc2b84f626c2bd7fa38a", 0x1c}, {&(0x7f0000000180)="ce510808db66997e7e28dd06cc1e651ea9aa0640faa8d854c666a6fd809f5a23038434ced06c5ddf626e145078aba7156e229db4407613c5f713af0088e487286a6629cfbdd860e0ccb7da53a3eb6fff32bf36e9cac2d6673c783c45c268eeffddc21c7adc0c76ec16531d868a9314f5b8429534881dcbc2535e01e49325d26f2741bb2590f62bd26d7f93c24a7791a185cf0f4df94b30b4672e06ae4a100fa7c884aca998d1cf3a1574e6c6d0b2220a4cd4335ace425f01930a68f129600e401620b4dfff2840ceb8023186c9d4c8166ce675976196e0d33a70c734", 0xdc}, {&(0x7f0000000280)="684a5159a34e5fbcb24d60f1de8b3a54b028e956d4d48d948b283c66dcc94d9d8dd0db3404c12d656eef9e7fb0e131212d8adcccda44351140dde83e5fb171e67e7280bb8fee984e6c4ce1159c532d9cee9c05e88863aa6bbe3d4f05b0237e4b110a56e388935d8686", 0x69}, {&(0x7f0000000300)="1dfc1c83513db8cab19d894bf48497b7e34747f0b71de7aab3613c77741c4fb39589421441df824dcaae584fe7e7162f4d8f26c7d8b386ac900465c63928334ff8c5c13ae59207b4027f20cfb7ff4bfae878b6234deadb3b9b22b26de63e6b912a581858ab240a04aac69c7c28f2337ced9f8ca5a9b3794a6fded78d8002d565dadbd951575962e27f477ebe6cd60dd90d67c85474acae7e57bf0307c5fc619fbac6a24a80346ccaeadbc28f4d343eabd3549da13acf30edcc160f585ad57ed27be208bdfe59f397cc91604b021d910cd41418225186fe1e4cd0a53542", 0xdd}, {&(0x7f0000000400)="4ffef1866671f2d998cafe9c843b51e60d09dfc77558c870b9069201bb0436bc04ac4dc2b6077c54bd4a5b54bee17dad899b9ca0a6ed2d0b0ad3ba78f0e47203c095ea146555d6c691b1f35ce44fc8e2b65a920ae16e65e30782987fc5acc64a85449e07d16fee22a9494545dcd9ff", 0x6f}, {&(0x7f0000000500)="fef84ea6c20efc6eddd13df82f97cb02d43c1ba1924d1c9b7284ec74434d7ae3ce6f1a8046ab01cc2025a2a8f31508869974291fb99f6cbcdfa367f55943553367be6ffe23c781", 0x47}, {&(0x7f0000000580)="a4d874e93f438c6dcfb140e615317d8ea4b94f3879638fa56911b25a28fcf0769473935e8749b2919a2550c4441b052126e551b75c68883b6c0c68cb3e6f134cac91888cd1d6943d5bddedea67f2e493e3323c151665e0163293efcebb44323b185e593788b2d7ec94191b2680b2c78edb2095462d7323e0759b5f44d85888c10c89ba2dd11b2c3a7ccec1d4770ad7e517ef8a30c25b411f475bfae4c7", 0x9d}], 0x8, &(0x7f00000003c0)}, 0x4) [ 338.771660] FAULT_INJECTION: forcing a failure. [ 338.771660] name failslab, interval 1, probability 0, space 0, times 0 [ 338.783021] CPU: 1 PID: 21787 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 338.790392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.799772] Call Trace: [ 338.802378] dump_stack+0x1c9/0x2b4 [ 338.806031] ? dump_stack_print_info.cold.2+0x52/0x52 [ 338.811247] should_fail.cold.4+0xa/0x1a [ 338.815327] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 338.820446] ? kasan_kmalloc+0xc4/0xe0 [ 338.824341] ? kasan_slab_alloc+0x12/0x20 [ 338.828496] ? kmem_cache_alloc+0x12e/0x760 [ 338.832832] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 338.837689] ? kvm_mmu_load+0x21/0x10e0 [ 338.841676] ? vcpu_enter_guest+0x3aa6/0x6090 [ 338.846180] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 338.851209] ? graph_lock+0x170/0x170 [ 338.855022] ? do_syscall_64+0x1b9/0x820 [ 338.859096] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.864474] ? find_held_lock+0x36/0x1c0 [ 338.868559] ? __lock_is_held+0xb5/0x140 [ 338.872640] ? check_same_owner+0x340/0x340 [ 338.876972] ? rcu_note_context_switch+0x730/0x730 [ 338.881916] __should_failslab+0x124/0x180 [ 338.886166] should_failslab+0x9/0x14 [ 338.889985] kmem_cache_alloc+0x2af/0x760 [ 338.894143] ? lock_acquire+0x1e4/0x540 [ 338.898129] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 338.902384] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 338.907244] mmu_topup_memory_caches+0xf7/0x3a0 [ 338.911932] kvm_mmu_load+0x21/0x10e0 [ 338.915757] vcpu_enter_guest+0x3aa6/0x6090 [ 338.920117] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 338.925662] ? vmcs_load+0x144/0x1a0 [ 338.929397] ? kvm_set_msr_common+0x26a0/0x26a0 [ 338.934085] ? vmx_vcpu_load+0xadf/0xff0 [ 338.938171] ? vmx_vcpu_reset+0x1040/0x1040 [ 338.942508] ? graph_lock+0x170/0x170 [ 338.946323] ? __lock_acquire+0x7fc/0x5020 [ 338.950559] ? __lock_is_held+0xb5/0x140 [ 338.954616] ? lock_acquire+0x1e4/0x540 [ 338.958583] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 338.963592] ? lock_release+0xa30/0xa30 [ 338.967554] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 338.972814] ? kvm_arch_dev_ioctl+0x610/0x610 [ 338.977305] ? preempt_notifier_dec+0x20/0x20 [ 338.981793] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 338.986619] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 338.991629] kvm_vcpu_ioctl+0x7b8/0x1300 [ 338.995678] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 339.001377] ? find_held_lock+0x36/0x1c0 [ 339.005427] ? find_held_lock+0x36/0x1c0 [ 339.009481] ? lock_downgrade+0x8f0/0x8f0 [ 339.013617] ? kasan_check_read+0x11/0x20 [ 339.017750] ? rcu_is_watching+0x8c/0x150 [ 339.021890] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 339.026287] ? __fget+0x414/0x670 [ 339.029727] ? match_held_lock+0x821/0x8d0 [ 339.033945] ? expand_files.part.8+0x9c0/0x9c0 [ 339.038514] ? kasan_check_write+0x14/0x20 [ 339.042733] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 339.047655] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 339.053361] do_vfs_ioctl+0x1de/0x1720 [ 339.057237] ? __lock_is_held+0xb5/0x140 [ 339.061284] ? ioctl_preallocate+0x300/0x300 [ 339.065674] ? __fget_light+0x2f7/0x440 [ 339.069633] ? fget_raw+0x20/0x20 [ 339.073072] ? __sb_end_write+0xac/0xe0 [ 339.077043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 339.082562] ? fput+0x130/0x1a0 [ 339.085829] ? ksys_write+0x1ae/0x260 [ 339.089705] ? security_file_ioctl+0x94/0xc0 [ 339.094097] ksys_ioctl+0xa9/0xd0 [ 339.097535] __x64_sys_ioctl+0x73/0xb0 [ 339.101409] do_syscall_64+0x1b9/0x820 [ 339.105291] ? finish_task_switch+0x1d3/0x870 [ 339.109773] ? syscall_return_slowpath+0x5e0/0x5e0 [ 339.114687] ? syscall_return_slowpath+0x31d/0x5e0 [ 339.119615] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 339.124972] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.130612] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 339.135789] RIP: 0033:0x455e29 [ 339.138978] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.158216] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 339.165909] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 339.173164] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 339.180415] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 339.187669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 339.194921] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 000000000000000c 16:04:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x7}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:41 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xb0201c0, [0x40000010]}) 16:04:41 executing program 7: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cfcff002200010000000000fb0000000400000008006f005b2f4002"], 0x1c}, 0x1}, 0x0) r0 = open(&(0x7f00000015c0)='./file0\x00', 0x240500, 0xa) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x7e0000000, 0x80000000000, 0x8, 0x1000, 0x2, 0x10001}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x3, 0x800, 0x8, 0x6da, 0x1}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e22, 0xffffffffffffffe0, @mcast2={0xff, 0x2, [], 0x1}, 0xf98}}, 0x0, 0x1, 0x100000000, 0x401, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7, 0xdd8, 0x5}, 0x10) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000001600)=0x2, &(0x7f0000001640)=0x4) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2b, 'io', 0x20}, {0x2d, 'memory', 0x20}, {0x2d, 'io', 0x20}, {0x2b, 'pids', 0x20}, {0x2f, 'cpu', 0x20}, {0x2f, 'pids', 0x20}]}, 0x21) 16:04:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0x80ffff00000000]}) 16:04:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:04:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9c7, 0x20200) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:41 executing program 4 (fault-call:5 fault-nth:13): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:41 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:04:41 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='secubity.skcipher9'], &(0x7f00000001c0)=""/130, 0x82) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000300)=0x3ff, 0x4) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x13d) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000280)=0x100000000, 0x4) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r5, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f000079a000), 0x11c}]) [ 339.436836] FAULT_INJECTION: forcing a failure. [ 339.436836] name failslab, interval 1, probability 0, space 0, times 0 [ 339.448154] CPU: 1 PID: 21833 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 339.455522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.464875] Call Trace: [ 339.467481] dump_stack+0x1c9/0x2b4 [ 339.471127] ? dump_stack_print_info.cold.2+0x52/0x52 [ 339.476343] should_fail.cold.4+0xa/0x1a [ 339.480422] ? fault_create_debugfs_attr+0x1f0/0x1f0 16:04:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0x100000000000000]}) [ 339.485541] ? kasan_kmalloc+0xc4/0xe0 [ 339.489435] ? kasan_slab_alloc+0x12/0x20 [ 339.493596] ? kmem_cache_alloc+0x12e/0x760 [ 339.497925] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 339.502776] ? kvm_mmu_load+0x21/0x10e0 [ 339.506765] ? vcpu_enter_guest+0x3aa6/0x6090 [ 339.511276] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 339.516308] ? graph_lock+0x170/0x170 [ 339.520118] ? do_syscall_64+0x1b9/0x820 [ 339.524190] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 339.529574] ? find_held_lock+0x36/0x1c0 16:04:41 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x820000c0, [0x40000010]}) [ 339.533655] ? __lock_is_held+0xb5/0x140 [ 339.537742] ? check_same_owner+0x340/0x340 [ 339.542083] ? rcu_note_context_switch+0x730/0x730 [ 339.547033] __should_failslab+0x124/0x180 [ 339.551276] should_failslab+0x9/0x14 [ 339.555071] kmem_cache_alloc+0x2af/0x760 [ 339.559214] ? lock_acquire+0x1e4/0x540 [ 339.563178] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 339.567411] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 339.572258] mmu_topup_memory_caches+0xf7/0x3a0 [ 339.576919] kvm_mmu_load+0x21/0x10e0 [ 339.580710] vcpu_enter_guest+0x3aa6/0x6090 [ 339.585040] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 339.590563] ? vmcs_load+0x144/0x1a0 [ 339.594276] ? kvm_set_msr_common+0x26a0/0x26a0 [ 339.598937] ? vmx_vcpu_load+0xadf/0xff0 [ 339.602991] ? vmx_vcpu_reset+0x1040/0x1040 [ 339.607312] ? graph_lock+0x170/0x170 [ 339.611102] ? __lock_acquire+0x7fc/0x5020 [ 339.615329] ? __lock_is_held+0xb5/0x140 [ 339.619379] ? lock_acquire+0x1e4/0x540 [ 339.623336] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 339.628338] ? lock_release+0xa30/0xa30 [ 339.632299] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 339.637562] ? kvm_arch_dev_ioctl+0x610/0x610 [ 339.642042] ? preempt_notifier_dec+0x20/0x20 [ 339.646529] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 339.651368] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 339.656386] kvm_vcpu_ioctl+0x7b8/0x1300 [ 339.660443] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 339.666154] ? find_held_lock+0x36/0x1c0 [ 339.670215] ? find_held_lock+0x36/0x1c0 [ 339.674277] ? lock_downgrade+0x8f0/0x8f0 [ 339.678417] ? kasan_check_read+0x11/0x20 [ 339.682550] ? rcu_is_watching+0x8c/0x150 [ 339.686692] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 339.691090] ? __fget+0x414/0x670 [ 339.694539] ? match_held_lock+0x821/0x8d0 [ 339.698761] ? expand_files.part.8+0x9c0/0x9c0 [ 339.703334] ? kasan_check_write+0x14/0x20 [ 339.707555] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 339.712476] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 339.718170] do_vfs_ioctl+0x1de/0x1720 [ 339.722049] ? __lock_is_held+0xb5/0x140 [ 339.726094] ? ioctl_preallocate+0x300/0x300 [ 339.730485] ? __fget_light+0x2f7/0x440 [ 339.734459] ? fget_raw+0x20/0x20 [ 339.737898] ? __sb_end_write+0xac/0xe0 [ 339.741869] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 339.747387] ? fput+0x130/0x1a0 [ 339.750650] ? ksys_write+0x1ae/0x260 [ 339.754441] ? security_file_ioctl+0x94/0xc0 [ 339.758838] ksys_ioctl+0xa9/0xd0 [ 339.762279] __x64_sys_ioctl+0x73/0xb0 [ 339.766153] do_syscall_64+0x1b9/0x820 [ 339.770032] ? finish_task_switch+0x1d3/0x870 [ 339.774519] ? syscall_return_slowpath+0x5e0/0x5e0 [ 339.779434] ? syscall_return_slowpath+0x31d/0x5e0 [ 339.784359] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 339.789725] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.794564] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 339.799736] RIP: 0033:0x455e29 [ 339.802905] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.822154] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 339.829855] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 339.837124] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 339.844375] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 339.851628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 339.858886] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 000000000000000d 16:04:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:04:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="55c825750000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:41 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x7f040000, [0x40000010]}) 16:04:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xae9a, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xb005}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0x2000000]}) 16:04:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:04:42 executing program 4 (fault-call:5 fault-nth:14): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:42 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4d0, [0x40000010]}) 16:04:42 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x21, 0x2c, 0x9, 0x9, 0x2, 0xffa2, 0x4, 0x16c, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000000000ff0000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aea2, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 340.465951] FAULT_INJECTION: forcing a failure. [ 340.465951] name failslab, interval 1, probability 0, space 0, times 0 [ 340.477340] CPU: 0 PID: 21913 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 340.484704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.494062] Call Trace: [ 340.496664] dump_stack+0x1c9/0x2b4 [ 340.500315] ? dump_stack_print_info.cold.2+0x52/0x52 [ 340.505528] should_fail.cold.4+0xa/0x1a [ 340.509625] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 340.514744] ? kasan_kmalloc+0xc4/0xe0 [ 340.518642] ? kasan_slab_alloc+0x12/0x20 [ 340.522805] ? kmem_cache_alloc+0x12e/0x760 [ 340.527143] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 340.532002] ? kvm_mmu_load+0x21/0x10e0 [ 340.535990] ? vcpu_enter_guest+0x3aa6/0x6090 [ 340.540496] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 340.545520] ? graph_lock+0x170/0x170 [ 340.549331] ? do_syscall_64+0x1b9/0x820 [ 340.553405] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.558787] ? find_held_lock+0x36/0x1c0 [ 340.562850] ? __lock_is_held+0xb5/0x140 [ 340.566919] ? check_same_owner+0x340/0x340 [ 340.571232] ? rcu_note_context_switch+0x730/0x730 [ 340.576178] __should_failslab+0x124/0x180 [ 340.580406] should_failslab+0x9/0x14 [ 340.584192] kmem_cache_alloc+0x2af/0x760 [ 340.588336] ? lock_acquire+0x1e4/0x540 [ 340.592305] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 340.596529] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 340.601368] mmu_topup_memory_caches+0xf7/0x3a0 [ 340.606034] kvm_mmu_load+0x21/0x10e0 [ 340.609835] vcpu_enter_guest+0x3aa6/0x6090 [ 340.614140] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 340.618365] ? kvm_set_msr_common+0x26a0/0x26a0 [ 340.623034] ? vmx_vcpu_load+0xadf/0xff0 [ 340.627082] ? __lock_acquire+0x7fc/0x5020 [ 340.631302] ? vmx_vcpu_reset+0x1040/0x1040 [ 340.635610] ? graph_lock+0x170/0x170 [ 340.639408] ? __lock_acquire+0x7fc/0x5020 [ 340.643634] ? __lock_is_held+0xb5/0x140 [ 340.647682] ? lock_acquire+0x1e4/0x540 [ 340.651651] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 340.656655] ? lock_release+0xa30/0xa30 [ 340.660611] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 340.665876] ? kvm_arch_dev_ioctl+0x610/0x610 [ 340.670353] ? preempt_notifier_dec+0x20/0x20 [ 340.674854] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 340.679699] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 340.684706] kvm_vcpu_ioctl+0x7b8/0x1300 [ 340.688752] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 340.694456] ? find_held_lock+0x36/0x1c0 [ 340.698520] ? find_held_lock+0x36/0x1c0 [ 340.702575] ? lock_downgrade+0x8f0/0x8f0 [ 340.706721] ? kasan_check_read+0x11/0x20 [ 340.710850] ? rcu_is_watching+0x8c/0x150 [ 340.714985] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 340.719384] ? __fget+0x414/0x670 [ 340.722827] ? match_held_lock+0x821/0x8d0 [ 340.727045] ? expand_files.part.8+0x9c0/0x9c0 [ 340.731611] ? kasan_check_write+0x14/0x20 [ 340.735831] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 340.740764] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 340.746467] do_vfs_ioctl+0x1de/0x1720 [ 340.750350] ? __lock_is_held+0xb5/0x140 [ 340.754395] ? ioctl_preallocate+0x300/0x300 [ 340.758786] ? __fget_light+0x2f7/0x440 [ 340.762742] ? fget_raw+0x20/0x20 [ 340.766201] ? __sb_end_write+0xac/0xe0 [ 340.770162] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 340.775683] ? fput+0x130/0x1a0 [ 340.778956] ? ksys_write+0x1ae/0x260 [ 340.782744] ? security_file_ioctl+0x94/0xc0 [ 340.787139] ksys_ioctl+0xa9/0xd0 [ 340.790612] __x64_sys_ioctl+0x73/0xb0 [ 340.794498] do_syscall_64+0x1b9/0x820 [ 340.798372] ? syscall_return_slowpath+0x5e0/0x5e0 [ 340.803295] ? syscall_return_slowpath+0x31d/0x5e0 [ 340.808212] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 340.813562] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 340.818391] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.823573] RIP: 0033:0x455e29 [ 340.826739] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.845975] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 340.853668] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:42 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x174, [0x40000010]}) 16:04:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:04:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0x2]}) [ 340.860922] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 340.868175] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 340.875438] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 340.882688] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 000000000000000e 16:04:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4400, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f00000001c0)=""/82, &(0x7f0000000240)=0x52) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='tls\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 16:04:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae9c, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:42 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x3a, [0x40000010]}) 16:04:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:04:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0xfffffdfd]}) 16:04:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x5007}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:43 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x5) r1 = socket$inet6(0xa, 0x80000, 0x4e77f) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)=r2) ioctl(r1, 0x7fff, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vlan0\x00', 0x200}) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000080)) 16:04:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:04:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5452, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:43 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x800000c000000000, [0x40000010]}) 16:04:43 executing program 4 (fault-call:5 fault-nth:15): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000040)=""/33) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x47249283, @empty, 0xfffffffffffffff8}, 0x1c) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070, 0x0, 0x0, 0x1000000]}) 16:04:43 executing program 7: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000140)={0xfffffffffffffffa, 0x5, 0x80, {}, 0xbc94, 0xb1f}) io_setup(0xaf, &(0x7f0000000200)) r2 = signalfd4(0xffffffffffffff9c, &(0x7f0000000100), 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000280)={r3, 0x1, 0x6}, 0x10) 16:04:43 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x100000000000000, [0x40000010]}) 16:04:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0xfffffdfd]}) 16:04:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:04:43 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 341.583684] FAULT_INJECTION: forcing a failure. [ 341.583684] name failslab, interval 1, probability 0, space 0, times 0 [ 341.595052] CPU: 1 PID: 21993 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 341.602424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.611787] Call Trace: [ 341.614392] dump_stack+0x1c9/0x2b4 [ 341.618043] ? dump_stack_print_info.cold.2+0x52/0x52 [ 341.623257] should_fail.cold.4+0xa/0x1a [ 341.627340] ? fault_create_debugfs_attr+0x1f0/0x1f0 16:04:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 341.632456] ? kasan_kmalloc+0xc4/0xe0 [ 341.636353] ? kasan_slab_alloc+0x12/0x20 [ 341.640509] ? kmem_cache_alloc+0x12e/0x760 [ 341.644838] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 341.649690] ? kvm_mmu_load+0x21/0x10e0 [ 341.653678] ? vcpu_enter_guest+0x3aa6/0x6090 [ 341.658185] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 341.663213] ? graph_lock+0x170/0x170 [ 341.667026] ? do_syscall_64+0x1b9/0x820 [ 341.671103] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 341.676478] ? find_held_lock+0x36/0x1c0 16:04:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010001006d38bef661b5ff7bddf635ad8bcfa4ee14c777b6d672681c5d60c2cedc457f2c63211928ff978088ae9c15a7a4fea2a2514224e6c20dbf4e0248ff1a513fad5317cae5e8c6b99fbb87172b0d510c4d0e0a14f834b02cd03438c2bbf4589a21839888a03dce9a06c6048178b7c38933d77e7fd19f656c9683481553321735873fbc967e41c67b8667124eaeed9e8489e607ff2d464fae17d2c552445313dedc84"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.680559] ? __lock_is_held+0xb5/0x140 [ 341.684638] ? check_same_owner+0x340/0x340 [ 341.688994] ? rcu_note_context_switch+0x730/0x730 [ 341.693940] __should_failslab+0x124/0x180 [ 341.698187] should_failslab+0x9/0x14 [ 341.701993] kmem_cache_alloc+0x2af/0x760 [ 341.706148] ? lock_acquire+0x1e4/0x540 [ 341.710130] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 341.714373] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 341.719229] mmu_topup_memory_caches+0xf7/0x3a0 [ 341.723909] kvm_mmu_load+0x21/0x10e0 [ 341.727739] vcpu_enter_guest+0x3aa6/0x6090 [ 341.732075] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 341.737623] ? vmcs_load+0x144/0x1a0 [ 341.741351] ? kvm_set_msr_common+0x26a0/0x26a0 [ 341.746033] ? vmx_vcpu_load+0xadf/0xff0 [ 341.750105] ? vmx_vcpu_reset+0x1040/0x1040 [ 341.754431] ? graph_lock+0x170/0x170 [ 341.758244] ? __lock_acquire+0x7fc/0x5020 [ 341.762498] ? __lock_is_held+0xb5/0x140 [ 341.766577] ? lock_acquire+0x1e4/0x540 [ 341.770559] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 341.775585] ? lock_release+0xa30/0xa30 16:04:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8080aea1, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 341.779563] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 341.784845] ? kvm_arch_dev_ioctl+0x610/0x610 [ 341.789341] ? preempt_notifier_dec+0x20/0x20 [ 341.793851] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 341.798696] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 341.803729] kvm_vcpu_ioctl+0x7b8/0x1300 [ 341.807804] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 341.813529] ? find_held_lock+0x36/0x1c0 [ 341.817603] ? find_held_lock+0x36/0x1c0 [ 341.821681] ? lock_downgrade+0x8f0/0x8f0 [ 341.825842] ? kasan_check_read+0x11/0x20 [ 341.829992] ? rcu_is_watching+0x8c/0x150 [ 341.834142] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 341.838561] ? __fget+0x414/0x670 [ 341.842021] ? match_held_lock+0x821/0x8d0 [ 341.846268] ? expand_files.part.8+0x9c0/0x9c0 [ 341.850872] ? kasan_check_write+0x14/0x20 [ 341.855112] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 341.860055] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 341.865772] do_vfs_ioctl+0x1de/0x1720 [ 341.869667] ? __lock_is_held+0xb5/0x140 [ 341.873734] ? ioctl_preallocate+0x300/0x300 [ 341.878144] ? __fget_light+0x2f7/0x440 [ 341.882121] ? fget_raw+0x20/0x20 [ 341.885583] ? __sb_end_write+0xac/0xe0 [ 341.889588] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 341.895129] ? fput+0x130/0x1a0 [ 341.898411] ? ksys_write+0x1ae/0x260 [ 341.902223] ? security_file_ioctl+0x94/0xc0 [ 341.906644] ksys_ioctl+0xa9/0xd0 [ 341.910104] __x64_sys_ioctl+0x73/0xb0 [ 341.914001] do_syscall_64+0x1b9/0x820 [ 341.917894] ? syscall_slow_exit_work+0x500/0x500 [ 341.922746] ? syscall_return_slowpath+0x5e0/0x5e0 [ 341.927683] ? syscall_return_slowpath+0x31d/0x5e0 [ 341.932626] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 341.938001] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 341.942869] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 341.948238] RIP: 0033:0x455e29 [ 341.951430] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.970808] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 341.978530] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 341.985804] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 341.993076] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 342.000352] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 342.007625] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 000000000000000f 16:04:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x6000}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:04:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x80ffff00000000]}) 16:04:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:04:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0189436, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:44 executing program 4 (fault-call:5 fault-nth:16): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:44 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4b564d01, [0x40000010]}) [ 342.371473] FAULT_INJECTION: forcing a failure. [ 342.371473] name failslab, interval 1, probability 0, space 0, times 0 [ 342.382829] CPU: 1 PID: 22052 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 342.390207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.399574] Call Trace: [ 342.402183] dump_stack+0x1c9/0x2b4 [ 342.405832] ? dump_stack_print_info.cold.2+0x52/0x52 [ 342.411048] should_fail.cold.4+0xa/0x1a [ 342.415130] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 342.420250] ? kasan_kmalloc+0xc4/0xe0 [ 342.424144] ? kasan_slab_alloc+0x12/0x20 [ 342.428305] ? kmem_cache_alloc+0x12e/0x760 [ 342.432639] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 342.437486] ? kvm_mmu_load+0x21/0x10e0 [ 342.441477] ? vcpu_enter_guest+0x3aa6/0x6090 [ 342.445977] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 342.451007] ? graph_lock+0x170/0x170 [ 342.454821] ? do_syscall_64+0x1b9/0x820 [ 342.458898] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.464276] ? find_held_lock+0x36/0x1c0 [ 342.468355] ? __lock_is_held+0xb5/0x140 [ 342.472432] ? check_same_owner+0x340/0x340 [ 342.476766] ? rcu_note_context_switch+0x730/0x730 [ 342.481707] __should_failslab+0x124/0x180 [ 342.485952] should_failslab+0x9/0x14 [ 342.489757] kmem_cache_alloc+0x2af/0x760 [ 342.493912] ? lock_acquire+0x1e4/0x540 [ 342.497891] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 342.502135] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 342.506989] mmu_topup_memory_caches+0xf7/0x3a0 [ 342.511729] kvm_mmu_load+0x21/0x10e0 [ 342.515545] vcpu_enter_guest+0x3aa6/0x6090 [ 342.519880] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 342.525433] ? vmcs_load+0x144/0x1a0 [ 342.529160] ? kvm_set_msr_common+0x26a0/0x26a0 [ 342.533844] ? vmx_vcpu_load+0xadf/0xff0 [ 342.537916] ? vmx_vcpu_reset+0x1040/0x1040 [ 342.542248] ? graph_lock+0x170/0x170 [ 342.546056] ? __lock_acquire+0x7fc/0x5020 [ 342.550291] ? __lock_is_held+0xb5/0x140 [ 342.554347] ? lock_acquire+0x1e4/0x540 [ 342.558309] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 342.563331] ? lock_release+0xa30/0xa30 [ 342.567289] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 342.572550] ? kvm_arch_dev_ioctl+0x610/0x610 [ 342.577030] ? preempt_notifier_dec+0x20/0x20 [ 342.581516] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 342.586343] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 342.591348] kvm_vcpu_ioctl+0x7b8/0x1300 [ 342.595397] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 342.601090] ? find_held_lock+0x36/0x1c0 [ 342.605140] ? find_held_lock+0x36/0x1c0 [ 342.609197] ? lock_downgrade+0x8f0/0x8f0 [ 342.613333] ? kasan_check_read+0x11/0x20 [ 342.617466] ? rcu_is_watching+0x8c/0x150 [ 342.621596] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 342.626003] ? __fget+0x414/0x670 [ 342.629449] ? match_held_lock+0x821/0x8d0 [ 342.633667] ? expand_files.part.8+0x9c0/0x9c0 [ 342.638233] ? kasan_check_write+0x14/0x20 [ 342.642456] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 342.647375] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 342.653071] do_vfs_ioctl+0x1de/0x1720 [ 342.656952] ? __lock_is_held+0xb5/0x140 [ 342.660996] ? ioctl_preallocate+0x300/0x300 [ 342.665390] ? __fget_light+0x2f7/0x440 [ 342.669349] ? fget_raw+0x20/0x20 [ 342.672787] ? __sb_end_write+0xac/0xe0 [ 342.677195] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 342.682713] ? fput+0x130/0x1a0 [ 342.685978] ? ksys_write+0x1ae/0x260 [ 342.689767] ? security_file_ioctl+0x94/0xc0 [ 342.694169] ksys_ioctl+0xa9/0xd0 [ 342.697615] __x64_sys_ioctl+0x73/0xb0 [ 342.701490] do_syscall_64+0x1b9/0x820 [ 342.705362] ? syscall_slow_exit_work+0x500/0x500 [ 342.710205] ? syscall_return_slowpath+0x5e0/0x5e0 [ 342.715127] ? syscall_return_slowpath+0x31d/0x5e0 [ 342.720047] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 342.725398] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 342.730228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.735399] RIP: 0033:0x455e29 [ 342.738566] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.757792] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 342.765484] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 342.772735] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 342.779995] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 342.787249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 342.794943] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000010 16:04:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4400ae8f, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:45 executing program 7: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000000000)=[{&(0x7f00000007c0)=""/96, 0x1e}, {&(0x7f0000002980)=""/4096, 0x1000}], 0x2, &(0x7f0000000040)=""/45, 0x2d}, 0x0) write(r0, &(0x7f00000000c0)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c26485a3d5728", 0x22) recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xdcc, 0x20, 0x2a, 0x9}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0x26, "9e7fd94bef956e082451aec2d4dc8d496dcc3d0021b48a31a6011c5432a9eaf2c184384b002a"}, &(0x7f0000000180)=0x2e) 16:04:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:04:45 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x17b, [0x40000010]}) 16:04:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r4 = getpgrp(r3) ptrace$getenv(0x4201, r4, 0x8, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x100000000000000]}) 16:04:45 executing program 4 (fault-call:5 fault-nth:17): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4048ae9b, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 343.295208] FAULT_INJECTION: forcing a failure. [ 343.295208] name failslab, interval 1, probability 0, space 0, times 0 [ 343.306480] CPU: 1 PID: 22098 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 343.313872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.323230] Call Trace: [ 343.325834] dump_stack+0x1c9/0x2b4 [ 343.329478] ? dump_stack_print_info.cold.2+0x52/0x52 [ 343.334693] should_fail.cold.4+0xa/0x1a [ 343.338772] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 343.343890] ? kasan_kmalloc+0xc4/0xe0 [ 343.347792] ? kasan_slab_alloc+0x12/0x20 [ 343.351952] ? kmem_cache_alloc+0x12e/0x760 [ 343.356285] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 343.361142] ? kvm_mmu_load+0x21/0x10e0 [ 343.365134] ? vcpu_enter_guest+0x3aa6/0x6090 [ 343.369641] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 343.374670] ? graph_lock+0x170/0x170 [ 343.378482] ? do_syscall_64+0x1b9/0x820 [ 343.382550] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 343.387916] ? find_held_lock+0x36/0x1c0 [ 343.391972] ? __lock_is_held+0xb5/0x140 [ 343.396039] ? check_same_owner+0x340/0x340 [ 343.400354] ? rcu_note_context_switch+0x730/0x730 [ 343.405273] __should_failslab+0x124/0x180 [ 343.409495] should_failslab+0x9/0x14 [ 343.413368] kmem_cache_alloc+0x2af/0x760 [ 343.417503] ? kvm_clock_read+0x25/0x30 [ 343.421467] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 343.426470] ? ktime_get_with_offset+0x32e/0x4b0 [ 343.431210] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 343.436042] mmu_topup_memory_caches+0xf7/0x3a0 [ 343.440699] kvm_mmu_load+0x21/0x10e0 [ 343.444487] ? vcpu_enter_guest+0x298c/0x6090 [ 343.448975] vcpu_enter_guest+0x3aa6/0x6090 [ 343.453289] ? kvm_set_msr_common+0x26a0/0x26a0 [ 343.457947] ? vmx_vcpu_load+0xadf/0xff0 [ 343.462082] ? __lock_acquire+0x7fc/0x5020 [ 343.466316] ? vmx_vcpu_reset+0x1040/0x1040 [ 343.470623] ? graph_lock+0x170/0x170 [ 343.474414] ? __lock_acquire+0x7fc/0x5020 [ 343.478638] ? __lock_is_held+0xb5/0x140 [ 343.482687] ? lock_acquire+0x1e4/0x540 [ 343.486649] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 343.491652] ? lock_release+0xa30/0xa30 [ 343.495609] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 343.500872] ? kvm_arch_dev_ioctl+0x610/0x610 [ 343.505353] ? preempt_notifier_dec+0x20/0x20 [ 343.509838] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 343.514664] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 343.519671] kvm_vcpu_ioctl+0x7b8/0x1300 [ 343.523718] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 343.529414] ? find_held_lock+0x36/0x1c0 [ 343.533463] ? find_held_lock+0x36/0x1c0 [ 343.537514] ? lock_downgrade+0x8f0/0x8f0 [ 343.541653] ? kasan_check_read+0x11/0x20 [ 343.545784] ? rcu_is_watching+0x8c/0x150 [ 343.549916] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 343.554334] ? __fget+0x414/0x670 [ 343.557773] ? match_held_lock+0x821/0x8d0 [ 343.561994] ? expand_files.part.8+0x9c0/0x9c0 [ 343.566563] ? kasan_check_write+0x14/0x20 [ 343.570784] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 343.575702] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 343.581393] do_vfs_ioctl+0x1de/0x1720 [ 343.585266] ? __lock_is_held+0xb5/0x140 [ 343.589310] ? ioctl_preallocate+0x300/0x300 [ 343.593702] ? __fget_light+0x2f7/0x440 [ 343.597668] ? fget_raw+0x20/0x20 [ 343.601111] ? __sb_end_write+0xac/0xe0 [ 343.605073] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 343.610595] ? fput+0x130/0x1a0 [ 343.613871] ? ksys_write+0x1ae/0x260 [ 343.617657] ? security_file_ioctl+0x94/0xc0 [ 343.622058] ksys_ioctl+0xa9/0xd0 [ 343.625495] __x64_sys_ioctl+0x73/0xb0 [ 343.629376] do_syscall_64+0x1b9/0x820 [ 343.633250] ? finish_task_switch+0x1d3/0x870 [ 343.637732] ? syscall_return_slowpath+0x5e0/0x5e0 [ 343.642646] ? syscall_return_slowpath+0x31d/0x5e0 [ 343.647586] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 343.652936] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 343.657765] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 343.662937] RIP: 0033:0x455e29 [ 343.666105] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.685329] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 16:04:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xc000}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) [ 343.693025] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 343.700281] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 343.707534] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 343.714785] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 343.722037] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000011 16:04:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:04:45 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0010140, [0x40000010]}) 16:04:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x200000000000000]}) 16:04:45 executing program 4 (fault-call:5 fault-nth:18): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc028ae92, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:45 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x200000000000000, [0x40000010]}) 16:04:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 344.022011] FAULT_INJECTION: forcing a failure. [ 344.022011] name failslab, interval 1, probability 0, space 0, times 0 [ 344.033401] CPU: 1 PID: 22137 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 344.040762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.050108] Call Trace: [ 344.052692] dump_stack+0x1c9/0x2b4 [ 344.056315] ? dump_stack_print_info.cold.2+0x52/0x52 [ 344.061508] should_fail.cold.4+0xa/0x1a [ 344.065560] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 344.070650] ? kasan_kmalloc+0xc4/0xe0 [ 344.074518] ? kasan_slab_alloc+0x12/0x20 [ 344.078652] ? kmem_cache_alloc+0x12e/0x760 [ 344.082981] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 344.087811] ? kvm_mmu_load+0x21/0x10e0 [ 344.091774] ? vcpu_enter_guest+0x3aa6/0x6090 [ 344.096253] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 344.101255] ? graph_lock+0x170/0x170 [ 344.105070] ? do_syscall_64+0x1b9/0x820 [ 344.109116] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 344.114468] ? find_held_lock+0x36/0x1c0 [ 344.118532] ? __lock_is_held+0xb5/0x140 [ 344.122587] ? check_same_owner+0x340/0x340 [ 344.126895] ? rcu_note_context_switch+0x730/0x730 [ 344.131820] __should_failslab+0x124/0x180 [ 344.136054] should_failslab+0x9/0x14 [ 344.139839] kmem_cache_alloc+0x2af/0x760 [ 344.143984] ? lock_acquire+0x1e4/0x540 [ 344.147952] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 344.152782] mmu_topup_memory_caches+0xf7/0x3a0 [ 344.157536] kvm_mmu_load+0x21/0x10e0 [ 344.161331] vcpu_enter_guest+0x3aa6/0x6090 [ 344.165649] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 344.169872] ? kvm_set_msr_common+0x26a0/0x26a0 [ 344.174527] ? vmx_vcpu_load+0xadf/0xff0 [ 344.178590] ? __lock_acquire+0x7fc/0x5020 [ 344.182809] ? vmx_vcpu_reset+0x1040/0x1040 [ 344.187115] ? graph_lock+0x170/0x170 [ 344.190904] ? __lock_acquire+0x7fc/0x5020 [ 344.195138] ? __lock_is_held+0xb5/0x140 [ 344.199189] ? lock_acquire+0x1e4/0x540 [ 344.203145] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 344.208150] ? lock_release+0xa30/0xa30 [ 344.212107] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 344.217371] ? kvm_arch_dev_ioctl+0x610/0x610 [ 344.221849] ? preempt_notifier_dec+0x20/0x20 [ 344.226332] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 344.231158] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 344.236164] kvm_vcpu_ioctl+0x7b8/0x1300 [ 344.240222] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 344.245916] ? find_held_lock+0x36/0x1c0 [ 344.249965] ? find_held_lock+0x36/0x1c0 [ 344.254024] ? lock_downgrade+0x8f0/0x8f0 [ 344.258167] ? kasan_check_read+0x11/0x20 [ 344.262915] ? rcu_is_watching+0x8c/0x150 [ 344.267051] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 344.271447] ? __fget+0x414/0x670 [ 344.274895] ? match_held_lock+0x821/0x8d0 [ 344.279120] ? expand_files.part.8+0x9c0/0x9c0 [ 344.283686] ? kasan_check_write+0x14/0x20 [ 344.287908] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 344.292837] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 344.298549] do_vfs_ioctl+0x1de/0x1720 [ 344.302426] ? __lock_is_held+0xb5/0x140 [ 344.306472] ? ioctl_preallocate+0x300/0x300 [ 344.310864] ? __fget_light+0x2f7/0x440 [ 344.314825] ? fget_raw+0x20/0x20 [ 344.318265] ? __sb_end_write+0xac/0xe0 [ 344.322227] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 344.327746] ? fput+0x130/0x1a0 [ 344.331012] ? ksys_write+0x1ae/0x260 [ 344.334806] ? security_file_ioctl+0x94/0xc0 [ 344.339199] ksys_ioctl+0xa9/0xd0 [ 344.342638] __x64_sys_ioctl+0x73/0xb0 [ 344.346512] do_syscall_64+0x1b9/0x820 [ 344.350381] ? finish_task_switch+0x1d3/0x870 [ 344.354860] ? syscall_return_slowpath+0x5e0/0x5e0 [ 344.359773] ? syscall_return_slowpath+0x31d/0x5e0 [ 344.364691] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 344.370049] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 344.374881] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 344.380060] RIP: 0033:0x455e29 [ 344.383228] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.402461] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 344.410157] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 344.417408] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 344.424659] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 344.431911] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 344.439162] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000012 16:04:46 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 16:04:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x80ffff]}) 16:04:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:04:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = gettid() r4 = getpgid(r3) ptrace$setregs(0xd, r4, 0x8, &(0x7f0000000580)="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") ptrace$setopts(0x4206, r4, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000070d3"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5451, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x1000000]}) 16:04:46 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x9) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000012c0)=@alg, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/187, 0xbb}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 16:04:46 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x2a00, [0x40000010]}) 16:04:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:04:46 executing program 4 (fault-call:5 fault-nth:19): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x1008}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) [ 344.827914] FAULT_INJECTION: forcing a failure. [ 344.827914] name failslab, interval 1, probability 0, space 0, times 0 [ 344.839243] CPU: 1 PID: 22183 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 344.846609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.855963] Call Trace: [ 344.858569] dump_stack+0x1c9/0x2b4 [ 344.862215] ? dump_stack_print_info.cold.2+0x52/0x52 [ 344.867432] should_fail.cold.4+0xa/0x1a [ 344.871518] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 344.876623] ? kasan_kmalloc+0xc4/0xe0 [ 344.880503] ? kasan_slab_alloc+0x12/0x20 [ 344.884644] ? kmem_cache_alloc+0x12e/0x760 [ 344.888957] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 344.893799] ? kvm_mmu_load+0x21/0x10e0 [ 344.897762] ? vcpu_enter_guest+0x3aa6/0x6090 [ 344.902242] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 344.907259] ? graph_lock+0x170/0x170 [ 344.911046] ? do_syscall_64+0x1b9/0x820 [ 344.915092] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 344.920447] ? find_held_lock+0x36/0x1c0 [ 344.924497] ? __lock_is_held+0xb5/0x140 [ 344.928549] ? check_same_owner+0x340/0x340 [ 344.932855] ? rcu_note_context_switch+0x730/0x730 [ 344.937775] __should_failslab+0x124/0x180 [ 344.941998] should_failslab+0x9/0x14 [ 344.945805] kmem_cache_alloc+0x2af/0x760 [ 344.949938] ? lock_acquire+0x1e4/0x540 [ 344.953900] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 344.958123] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 344.962953] mmu_topup_memory_caches+0xf7/0x3a0 [ 344.967620] kvm_mmu_load+0x21/0x10e0 [ 344.971411] vcpu_enter_guest+0x3aa6/0x6090 [ 344.975717] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 344.979941] ? kvm_set_msr_common+0x26a0/0x26a0 [ 344.984606] ? vmx_vcpu_load+0xadf/0xff0 [ 344.988656] ? __lock_acquire+0x7fc/0x5020 [ 344.992878] ? vmx_vcpu_reset+0x1040/0x1040 [ 344.997186] ? graph_lock+0x170/0x170 [ 345.000977] ? __lock_acquire+0x7fc/0x5020 [ 345.005204] ? __lock_is_held+0xb5/0x140 [ 345.009252] ? lock_acquire+0x1e4/0x540 [ 345.013211] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 345.018217] ? lock_release+0xa30/0xa30 [ 345.022176] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 345.027438] ? kvm_arch_dev_ioctl+0x610/0x610 [ 345.031917] ? preempt_notifier_dec+0x20/0x20 [ 345.036407] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 345.041232] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 345.046240] kvm_vcpu_ioctl+0x7b8/0x1300 [ 345.050298] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 345.055997] ? find_held_lock+0x36/0x1c0 [ 345.060052] ? find_held_lock+0x36/0x1c0 [ 345.064108] ? lock_downgrade+0x8f0/0x8f0 [ 345.068255] ? kasan_check_read+0x11/0x20 [ 345.072389] ? rcu_is_watching+0x8c/0x150 [ 345.076519] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 345.080914] ? __fget+0x414/0x670 [ 345.084353] ? match_held_lock+0x821/0x8d0 [ 345.088571] ? expand_files.part.8+0x9c0/0x9c0 [ 345.093135] ? kasan_check_write+0x14/0x20 [ 345.097355] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 345.102276] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 345.107984] do_vfs_ioctl+0x1de/0x1720 [ 345.111859] ? __lock_is_held+0xb5/0x140 [ 345.115906] ? ioctl_preallocate+0x300/0x300 [ 345.120299] ? __fget_light+0x2f7/0x440 [ 345.124256] ? fget_raw+0x20/0x20 [ 345.128394] ? __sb_end_write+0xac/0xe0 [ 345.132362] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 345.137895] ? fput+0x130/0x1a0 [ 345.141160] ? ksys_write+0x1ae/0x260 [ 345.144946] ? security_file_ioctl+0x94/0xc0 [ 345.149345] ksys_ioctl+0xa9/0xd0 [ 345.152785] __x64_sys_ioctl+0x73/0xb0 [ 345.156667] do_syscall_64+0x1b9/0x820 [ 345.160545] ? finish_task_switch+0x1d3/0x870 [ 345.165201] ? syscall_return_slowpath+0x5e0/0x5e0 [ 345.170119] ? syscall_return_slowpath+0x31d/0x5e0 [ 345.175125] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 345.180474] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 345.185306] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 345.190476] RIP: 0033:0x455e29 [ 345.193662] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.212897] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 345.220589] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 345.227839] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 345.235097] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 345.242356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 345.249610] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000013 16:04:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0xffff8000]}) 16:04:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:04:47 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x99010000, [0x40000010]}) 16:04:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:47 executing program 4 (fault-call:5 fault-nth:20): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f0000000040)="10abdc8654a8dbf3a492a714d08be53bfbf88bf9d401011b6e86cad2022407137eef2f4ee9cb242ddbe26fe8410b4382b8b2c4ae1d4fdc84cf01092f159fe0d1789e043319020512038e859283afea22a25d5dc8cfe7a3c87e0610423d6990f0cf139fa75b602382c79712707d5f4e8e45877e568580c5aac3279bd838f772f90f7a2d0132bb60448fac999313bd97cba918b274cc54e01f3c68c5e7815f36b434c1c19463b6015e02a63008283fb5d8d8deb47f04f1ab1ebc6f6cee3981ebc2ebe7fefca5f25dcfc8bb7efc36c973444da287d3aa2bdf22e5ae2f5fa36850c572e72d1d4a", 0xe5) 16:04:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x2]}) 16:04:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:04:47 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0000081, [0x40000010]}) [ 345.634296] FAULT_INJECTION: forcing a failure. [ 345.634296] name failslab, interval 1, probability 0, space 0, times 0 [ 345.645647] CPU: 1 PID: 22238 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 345.653097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.662456] Call Trace: [ 345.665055] dump_stack+0x1c9/0x2b4 [ 345.668714] ? dump_stack_print_info.cold.2+0x52/0x52 [ 345.673938] should_fail.cold.4+0xa/0x1a [ 345.678025] ? fault_create_debugfs_attr+0x1f0/0x1f0 16:04:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaead, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 345.683145] ? kasan_kmalloc+0xc4/0xe0 [ 345.687039] ? kasan_slab_alloc+0x12/0x20 [ 345.691196] ? kmem_cache_alloc+0x12e/0x760 [ 345.695526] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 345.700379] ? kvm_mmu_load+0x21/0x10e0 [ 345.704361] ? vcpu_enter_guest+0x3aa6/0x6090 [ 345.708860] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 345.713885] ? graph_lock+0x170/0x170 [ 345.717693] ? do_syscall_64+0x1b9/0x820 [ 345.721761] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 345.727142] ? find_held_lock+0x36/0x1c0 16:04:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0xfdfdffff00000000]}) [ 345.731220] ? __lock_is_held+0xb5/0x140 [ 345.735303] ? check_same_owner+0x340/0x340 [ 345.739636] ? rcu_note_context_switch+0x730/0x730 [ 345.744578] __should_failslab+0x124/0x180 [ 345.748823] should_failslab+0x9/0x14 [ 345.752631] kmem_cache_alloc+0x2af/0x760 [ 345.756806] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 345.761662] mmu_topup_memory_caches+0xf7/0x3a0 [ 345.766358] kvm_mmu_load+0x21/0x10e0 [ 345.770178] vcpu_enter_guest+0x3aa6/0x6090 [ 345.774516] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 345.778771] ? kvm_set_msr_common+0x26a0/0x26a0 [ 345.783456] ? vmx_vcpu_load+0xadf/0xff0 [ 345.787532] ? __lock_acquire+0x7fc/0x5020 [ 345.791804] ? vmx_vcpu_reset+0x1040/0x1040 [ 345.796134] ? graph_lock+0x170/0x170 [ 345.799954] ? __lock_acquire+0x7fc/0x5020 [ 345.804212] ? __lock_is_held+0xb5/0x140 [ 345.808292] ? lock_acquire+0x1e4/0x540 [ 345.812273] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 345.817301] ? lock_release+0xa30/0xa30 [ 345.821283] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 345.826572] ? kvm_arch_dev_ioctl+0x610/0x610 [ 345.831071] ? preempt_notifier_dec+0x20/0x20 [ 345.835588] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 345.840437] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 345.845468] kvm_vcpu_ioctl+0x7b8/0x1300 [ 345.849545] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 345.855262] ? find_held_lock+0x36/0x1c0 [ 345.859335] ? find_held_lock+0x36/0x1c0 [ 345.863419] ? lock_downgrade+0x8f0/0x8f0 [ 345.867581] ? kasan_check_read+0x11/0x20 [ 345.871733] ? rcu_is_watching+0x8c/0x150 [ 345.875905] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 345.880330] ? __fget+0x414/0x670 [ 345.883798] ? match_held_lock+0x821/0x8d0 [ 345.888038] ? expand_files.part.8+0x9c0/0x9c0 [ 345.892628] ? kasan_check_write+0x14/0x20 [ 345.896869] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 345.901820] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 345.907539] do_vfs_ioctl+0x1de/0x1720 [ 345.911433] ? __lock_is_held+0xb5/0x140 [ 345.915506] ? ioctl_preallocate+0x300/0x300 [ 345.919921] ? __fget_light+0x2f7/0x440 [ 345.923904] ? fget_raw+0x20/0x20 [ 345.927364] ? __sb_end_write+0xac/0xe0 [ 345.931349] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 345.936896] ? fput+0x130/0x1a0 [ 345.940183] ? ksys_write+0x1ae/0x260 [ 345.943995] ? security_file_ioctl+0x94/0xc0 [ 345.948415] ksys_ioctl+0xa9/0xd0 [ 345.951885] __x64_sys_ioctl+0x73/0xb0 [ 345.955801] do_syscall_64+0x1b9/0x820 [ 345.959693] ? finish_task_switch+0x1d3/0x870 [ 345.964201] ? syscall_return_slowpath+0x5e0/0x5e0 [ 345.969137] ? syscall_return_slowpath+0x31d/0x5e0 [ 345.974083] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 345.979458] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 345.984317] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 345.989504] RIP: 0033:0x455e29 [ 345.992685] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.012050] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 346.019771] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 346.027048] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 346.034322] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 346.041600] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 346.048879] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000014 16:04:48 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4000009f, [0x40000010]}) 16:04:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x2000000]}) 16:04:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/45, 0x2d) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x4) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) sendto$unix(r3, &(0x7f0000000100)="75a04dbae51476d01e70f71281a44f6ed192c622a5ed54ed41fbf5bd69ee89da1f8cbd7b4f141499f705e8caedf137668f423c62803da54f87d38d951923", 0x3e, 0x1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="c1cbf230743e200fc1914a35ce509242b890a8b0981301ecc7078e86c1ec1b5d20698b4390413e2056bb40fc53095a638ad54f9d9c953384f6571ed26a"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$vsock_dgram(r2, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) 16:04:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xa006}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:48 executing program 4 (fault-call:5 fault-nth:21): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:48 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f54fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x68) openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x800, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004040)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f0000000080)=""/40, 0x28}, {&(0x7f0000000180)=""/152, 0x98}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000780)=""/176, 0xb0}, {&(0x7f0000000840)=""/123, 0x7b}, {&(0x7f00000008c0)=""/107, 0x6b}], 0x8, &(0x7f00000009c0)=""/229, 0xe5, 0x7}, 0x2}, {{&(0x7f0000000ac0)=@nfc_llcp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/30, 0x1e}], 0x1, &(0x7f0000000b40)=""/75, 0x4b, 0x1f}, 0x3d}, {{&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000c40)=[{&(0x7f00000006c0)=""/1, 0x1}], 0x1, &(0x7f0000000c80)=""/175, 0xaf, 0x8}, 0x9}, {{&(0x7f0000000d40)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000dc0)=""/98, 0x62}, {&(0x7f0000000e40)=""/102, 0x66}, {&(0x7f0000000ec0)=""/99, 0x63}, {&(0x7f0000000f40)=""/24, 0x18}, {&(0x7f0000000f80)=""/51, 0x33}], 0x5, 0x0, 0x0, 0x38}, 0xe0}, {{&(0x7f0000001040)=@ipx, 0x80, &(0x7f0000001680)=[{&(0x7f00000010c0)=""/253, 0xfd}, {&(0x7f00000011c0)=""/161, 0xa1}, {&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000012c0)=""/152, 0x98}, {&(0x7f0000001380)=""/122, 0x7a}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/158, 0x9e}, {&(0x7f0000001500)=""/55, 0x37}, {&(0x7f0000001540)=""/40, 0x28}, {&(0x7f0000001580)=""/232, 0xe8}], 0xa, &(0x7f0000001740)=""/35, 0x23, 0x3a6d}, 0xff}, {{&(0x7f0000001780)=@nfc_llcp, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001800)=""/187, 0xbb}, {&(0x7f00000018c0)=""/4, 0x4}, {&(0x7f0000001900)=""/197, 0xc5}, {&(0x7f0000001a00)=""/149, 0x95}, {&(0x7f0000001ac0)=""/192, 0xc0}, {&(0x7f0000001b80)=""/196, 0xc4}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)=""/234, 0xea}], 0x9, &(0x7f0000001fc0)=""/75, 0x4b, 0x1000}}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000002040)=""/62, 0x3e}, {&(0x7f0000002080)=""/16, 0x10}, {&(0x7f00000020c0)=""/55, 0x37}], 0x3, &(0x7f0000002140)=""/60, 0x3c, 0x1}, 0xe3b}, {{&(0x7f0000002180)=@un=@abs, 0x80, &(0x7f0000002700)=[{&(0x7f0000002200)=""/224, 0xe0}, {&(0x7f0000002300)=""/164, 0xa4}, {&(0x7f00000023c0)=""/53, 0x35}, {&(0x7f0000002400)=""/77, 0x4d}, {&(0x7f0000002480)=""/240, 0xf0}, {&(0x7f0000002580)=""/89, 0x59}, {&(0x7f0000002600)=""/132, 0x84}, {&(0x7f00000026c0)=""/14, 0xe}], 0x8, &(0x7f0000002780)=""/23, 0x17, 0x1}, 0x3}, {{&(0x7f00000027c0)=@l2, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002840)=""/93, 0x5d}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/234, 0xea}, {&(0x7f00000039c0)=""/217, 0xd9}, {&(0x7f0000003ac0)=""/144, 0x90}], 0x5, &(0x7f0000003c00)=""/151, 0x97, 0x7ff}, 0x9}, {{&(0x7f0000003cc0)=@alg, 0x80, &(0x7f0000004000)=[{&(0x7f0000003d40)=""/249, 0xf9}, {&(0x7f0000003e40)=""/64, 0x40}, {&(0x7f0000003e80)=""/245, 0xf5}, {&(0x7f0000003f80)=""/117, 0x75}], 0x4, 0x0, 0x0, 0x81}, 0xffffffffffffff81}], 0xa, 0x40000002, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004300)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000043c0)={&(0x7f00000042c0)={0x10, 0x0, 0x0, 0x8068000}, 0xc, &(0x7f0000004380)={&(0x7f0000004340)={0x14, r4, 0x300, 0x70bd25, 0x25dfdbff, {0xd}}, 0x14}, 0x1, 0x0, 0x0, 0x4014}, 0x20004040) sendmmsg$alg(r2, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="e469b31e411bddbd98558085788bb996278515cb7774bc0b9a3fc8798d64d48b1b01a2daa7e61160c19479b9603304c5fda8bda8363dadbf8698ab5ee13e1057d3f56c9482707d5d40ca0cd823fcc26e85b66102dd8ff2ca0ffb9a895afc268e69dad5289599891270542207994cfbce79606947fc2fbbcc610cd01ac14a0c1b", 0x80}], 0x1, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0xfff}], 0x48, 0x8001}, {0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)="1f009a78be049480a9e3b77eed0ff65ffb6de41edd160bf6", 0x18}, {&(0x7f0000000580)="aeb30a5cdfb5f08f4050edd200b32720fb406c323acee4abd54b6a05e02ed87a8e4f2b781e6392a235ce3fa98d14cf76b818e32c8ef84a5d1dfd1be906aae3317ad11ced7fb17691d000cb860d6d106de5a90c47c45708f6f978637f62db2c2ab8c3cbedbaf2e0e51eb612ccde1f37306261d59b0eb330f1979a81c31a94962036f6812878f0bff257979313c3007da3ac9ba903e25af0c1f3be34f5f99e0a6339918e1adeb719a06527d070cb428e09a305bf1f0b2bcc0f33aba5a35938f3d9131efd197eca37e9f783a16e84d8e3f23d77cf99ce7939e15f83f6b38c7302ce5181dae28c34", 0xe6}], 0x2, 0x0, 0x0, 0x800}], 0x2, 0x40090) 16:04:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 346.433739] FAULT_INJECTION: forcing a failure. [ 346.433739] name failslab, interval 1, probability 0, space 0, times 0 [ 346.445119] CPU: 1 PID: 22278 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 346.445133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.461871] Call Trace: [ 346.464476] dump_stack+0x1c9/0x2b4 [ 346.468121] ? dump_stack_print_info.cold.2+0x52/0x52 [ 346.473340] should_fail.cold.4+0xa/0x1a [ 346.477420] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 346.482524] ? kasan_kmalloc+0xc4/0xe0 [ 346.486415] ? kasan_slab_alloc+0x12/0x20 [ 346.490556] ? kmem_cache_alloc+0x12e/0x760 [ 346.494872] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 346.499705] ? kvm_mmu_load+0x21/0x10e0 [ 346.503671] ? vcpu_enter_guest+0x3aa6/0x6090 [ 346.508152] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 346.513176] ? graph_lock+0x170/0x170 [ 346.516969] ? do_syscall_64+0x1b9/0x820 [ 346.521031] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 346.526389] ? find_held_lock+0x36/0x1c0 [ 346.530448] ? __lock_is_held+0xb5/0x140 [ 346.534503] ? check_same_owner+0x340/0x340 [ 346.538819] ? rcu_note_context_switch+0x730/0x730 [ 346.543744] __should_failslab+0x124/0x180 [ 346.547970] should_failslab+0x9/0x14 [ 346.551765] kmem_cache_alloc+0x2af/0x760 [ 346.555911] ? lock_acquire+0x1e4/0x540 [ 346.559874] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 346.564102] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 346.568931] mmu_topup_memory_caches+0xf7/0x3a0 [ 346.573587] kvm_mmu_load+0x21/0x10e0 [ 346.577387] vcpu_enter_guest+0x3aa6/0x6090 [ 346.581695] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 346.587215] ? vmcs_load+0x144/0x1a0 [ 346.590932] ? kvm_set_msr_common+0x26a0/0x26a0 [ 346.595598] ? vmx_vcpu_load+0xadf/0xff0 [ 346.599646] ? __lock_is_held+0xb5/0x140 [ 346.603698] ? __account_cfs_rq_runtime+0x770/0x770 [ 346.608707] ? vmx_vcpu_reset+0x1040/0x1040 [ 346.613028] ? graph_lock+0x170/0x170 [ 346.616821] ? __lock_acquire+0x7fc/0x5020 [ 346.621048] ? __lock_is_held+0xb5/0x140 [ 346.625097] ? lock_acquire+0x1e4/0x540 [ 346.629058] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 346.634073] ? lock_release+0xa30/0xa30 [ 346.638033] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 346.643297] ? kvm_arch_dev_ioctl+0x610/0x610 [ 346.647776] ? preempt_notifier_dec+0x20/0x20 [ 346.652260] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 346.657088] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 346.662102] kvm_vcpu_ioctl+0x7b8/0x1300 [ 346.666149] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 346.671844] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 346.676846] ? trace_hardirqs_on+0xd/0x10 [ 346.680980] ? find_held_lock+0x36/0x1c0 [ 346.685039] ? lock_downgrade+0x8f0/0x8f0 [ 346.689184] ? kasan_check_read+0x11/0x20 [ 346.693315] ? rcu_is_watching+0x8c/0x150 [ 346.697448] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 346.701844] ? __fget+0x414/0x670 [ 346.705287] ? match_held_lock+0x821/0x8d0 [ 346.709507] ? expand_files.part.8+0x9c0/0x9c0 [ 346.714073] ? kasan_check_write+0x14/0x20 [ 346.718295] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 346.723215] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 346.728917] do_vfs_ioctl+0x1de/0x1720 [ 346.732791] ? ioctl_preallocate+0x300/0x300 [ 346.737186] ? __fget_light+0x2f7/0x440 [ 346.741144] ? __schedule+0x1ed0/0x1ed0 [ 346.745103] ? fget_raw+0x20/0x20 [ 346.748548] ? __sb_end_write+0xac/0xe0 [ 346.752510] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 346.758037] ? exit_to_usermode_loop+0x8c/0x370 [ 346.762697] ? security_file_ioctl+0x94/0xc0 [ 346.767090] ksys_ioctl+0xa9/0xd0 [ 346.770527] __x64_sys_ioctl+0x73/0xb0 [ 346.774399] do_syscall_64+0x1b9/0x820 [ 346.778276] ? finish_task_switch+0x1d3/0x870 [ 346.782758] ? syscall_return_slowpath+0x5e0/0x5e0 [ 346.787682] ? syscall_return_slowpath+0x31d/0x5e0 [ 346.792601] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 346.797952] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 346.802783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 346.807957] RIP: 0033:0x455e29 [ 346.811127] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.830365] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 346.838059] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 346.845310] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 346.852563] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 346.859821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 346.867073] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000015 16:04:48 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0xed, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0x83}}, 0x5, 0x80000000}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x3}, 0x8) sendfile(r1, r0, &(0x7f00000000c0)=0x401, 0x80000002) 16:04:48 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x8b, [0x40000010]}) 16:04:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae8a, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:04:48 executing program 4 (fault-call:5 fault-nth:22): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0xfdfdffff]}) [ 347.126654] FAULT_INJECTION: forcing a failure. [ 347.126654] name failslab, interval 1, probability 0, space 0, times 0 [ 347.137992] CPU: 1 PID: 22324 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 347.145366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.154723] Call Trace: [ 347.157326] dump_stack+0x1c9/0x2b4 [ 347.160966] ? dump_stack_print_info.cold.2+0x52/0x52 [ 347.166176] should_fail.cold.4+0xa/0x1a [ 347.170255] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 347.175370] ? kasan_kmalloc+0xc4/0xe0 [ 347.179265] ? kasan_slab_alloc+0x12/0x20 [ 347.183423] ? kmem_cache_alloc+0x12e/0x760 [ 347.187757] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 347.192614] ? kvm_mmu_load+0x21/0x10e0 [ 347.196600] ? vcpu_enter_guest+0x3aa6/0x6090 [ 347.201105] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 347.206131] ? graph_lock+0x170/0x170 [ 347.209945] ? do_syscall_64+0x1b9/0x820 [ 347.214022] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 347.219404] ? find_held_lock+0x36/0x1c0 16:04:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000000000)=""/174) 16:04:49 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xb000004000000000, [0x40000010]}) [ 347.223485] ? __lock_is_held+0xb5/0x140 [ 347.227566] ? check_same_owner+0x340/0x340 [ 347.231901] ? rcu_note_context_switch+0x730/0x730 [ 347.236849] __should_failslab+0x124/0x180 [ 347.241120] should_failslab+0x9/0x14 [ 347.244933] kmem_cache_alloc+0x2af/0x760 [ 347.249092] ? lock_acquire+0x1e4/0x540 [ 347.253072] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 347.257317] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 347.262174] mmu_topup_memory_caches+0xf7/0x3a0 [ 347.266862] kvm_mmu_load+0x21/0x10e0 [ 347.270659] vcpu_enter_guest+0x3aa6/0x6090 [ 347.274975] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 347.280501] ? vmcs_load+0x144/0x1a0 [ 347.284208] ? kvm_set_msr_common+0x26a0/0x26a0 [ 347.288863] ? vmx_vcpu_load+0xadf/0xff0 [ 347.292912] ? vmx_vcpu_reset+0x1040/0x1040 [ 347.297219] ? graph_lock+0x170/0x170 [ 347.301006] ? __lock_acquire+0x7fc/0x5020 [ 347.305236] ? __lock_is_held+0xb5/0x140 [ 347.309288] ? lock_acquire+0x1e4/0x540 [ 347.313246] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 347.318253] ? lock_release+0xa30/0xa30 [ 347.322209] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 347.327488] ? kvm_arch_dev_ioctl+0x610/0x610 [ 347.331968] ? preempt_notifier_dec+0x20/0x20 [ 347.336454] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 347.341285] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 347.346292] kvm_vcpu_ioctl+0x7b8/0x1300 [ 347.350339] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 347.356044] ? find_held_lock+0x36/0x1c0 [ 347.360093] ? find_held_lock+0x36/0x1c0 [ 347.364146] ? lock_downgrade+0x8f0/0x8f0 [ 347.368281] ? kasan_check_read+0x11/0x20 [ 347.372412] ? rcu_is_watching+0x8c/0x150 [ 347.376553] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 347.380953] ? __fget+0x414/0x670 [ 347.384399] ? match_held_lock+0x821/0x8d0 [ 347.388620] ? expand_files.part.8+0x9c0/0x9c0 [ 347.393185] ? kasan_check_write+0x14/0x20 [ 347.397405] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 347.402337] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 347.408033] do_vfs_ioctl+0x1de/0x1720 [ 347.411908] ? __lock_is_held+0xb5/0x140 [ 347.415952] ? ioctl_preallocate+0x300/0x300 [ 347.420358] ? __fget_light+0x2f7/0x440 [ 347.424317] ? fget_raw+0x20/0x20 [ 347.427760] ? __sb_end_write+0xac/0xe0 [ 347.431730] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 347.437254] ? fput+0x130/0x1a0 [ 347.440517] ? ksys_write+0x1ae/0x260 [ 347.444305] ? security_file_ioctl+0x94/0xc0 [ 347.448697] ksys_ioctl+0xa9/0xd0 [ 347.452136] __x64_sys_ioctl+0x73/0xb0 [ 347.456015] do_syscall_64+0x1b9/0x820 [ 347.459905] ? finish_task_switch+0x1d3/0x870 [ 347.464471] ? syscall_return_slowpath+0x5e0/0x5e0 [ 347.469384] ? syscall_return_slowpath+0x31d/0x5e0 [ 347.474301] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 347.479650] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 347.484480] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 347.489650] RIP: 0033:0x455e29 [ 347.492819] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.512061] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 347.519753] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0045878, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 347.527008] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 347.534264] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 347.541515] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 347.548769] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000016 16:04:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x8005}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:49 executing program 4 (fault-call:5 fault-nth:23): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000040)=""/227, &(0x7f0000000140)=0xe3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x1000000]}) 16:04:49 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb8375d4b349d571748902d266efb9ab909b8b6da", 0xc1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="1f2d", 0x2, 0xfffffffffffffffe) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000400)=0x6, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r0}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000000)={&(0x7f0000000580)={'crc32c\x00'}, &(0x7f00000005c0)}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x80000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x1, 0x40000004, 0x0, 0x7}, &(0x7f0000000a80)=0x1) ioctl$KVM_RUN(r8, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="c4e32d7d0b02dff40f22e70f01d165660f3881ab00000000650f01591bc4c3715cd700c4e3314ca9897e0000ba3e0fc76ec88fc9d89ade", 0x37}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2fffffe, 0x10, r4, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x2) 16:04:49 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xcd00000000000000, [0x40000010]}) 16:04:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:04:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea2, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0xfdfdffff]}) 16:04:49 executing program 1: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @multicast1}}, &(0x7f00000000c0)=0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20002, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:49 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4b564d04, [0x40000010]}) 16:04:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:04:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000000008912, &(0x7f0000000280)="024a903d6d345f8f762070") io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)}, &(0x7f0000000140)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x208001, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 16:04:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0045877, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:50 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x7a010000, [0x40000010]}) 16:04:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0xffff8000]}) [ 348.410229] FAULT_INJECTION: forcing a failure. [ 348.410229] name failslab, interval 1, probability 0, space 0, times 0 [ 348.421569] CPU: 0 PID: 22367 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 348.428934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.438297] Call Trace: [ 348.440897] dump_stack+0x1c9/0x2b4 [ 348.444545] ? dump_stack_print_info.cold.2+0x52/0x52 [ 348.449762] should_fail.cold.4+0xa/0x1a [ 348.453842] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 348.458963] ? kasan_kmalloc+0xc4/0xe0 [ 348.462856] ? kasan_slab_alloc+0x12/0x20 [ 348.467008] ? kmem_cache_alloc+0x12e/0x760 [ 348.471339] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 348.476187] ? kvm_mmu_load+0x21/0x10e0 [ 348.480178] ? vcpu_enter_guest+0x3aa6/0x6090 [ 348.484677] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 348.489699] ? graph_lock+0x170/0x170 [ 348.493505] ? do_syscall_64+0x1b9/0x820 [ 348.497578] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 348.502956] ? find_held_lock+0x36/0x1c0 [ 348.507014] ? __lock_is_held+0xb5/0x140 [ 348.511078] ? check_same_owner+0x340/0x340 [ 348.515394] ? rcu_note_context_switch+0x730/0x730 [ 348.520312] __should_failslab+0x124/0x180 [ 348.524533] should_failslab+0x9/0x14 [ 348.528332] kmem_cache_alloc+0x2af/0x760 [ 348.532471] ? lock_acquire+0x1e4/0x540 [ 348.536431] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 348.540661] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 348.545847] mmu_topup_memory_caches+0xf7/0x3a0 [ 348.550505] kvm_mmu_load+0x21/0x10e0 [ 348.554301] vcpu_enter_guest+0x3aa6/0x6090 [ 348.558607] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 348.564126] ? vmcs_load+0x144/0x1a0 [ 348.567842] ? kvm_set_msr_common+0x26a0/0x26a0 [ 348.572494] ? vmx_vcpu_load+0xadf/0xff0 [ 348.576540] ? vmx_vcpu_reset+0x1040/0x1040 [ 348.580845] ? graph_lock+0x170/0x170 [ 348.584726] ? __lock_acquire+0x7fc/0x5020 [ 348.588951] ? __lock_is_held+0xb5/0x140 [ 348.592996] ? lock_acquire+0x1e4/0x540 [ 348.596961] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 348.601963] ? lock_release+0xa30/0xa30 [ 348.605925] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 348.611196] ? kvm_arch_dev_ioctl+0x610/0x610 [ 348.615679] ? preempt_notifier_dec+0x20/0x20 [ 348.620168] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 348.625005] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 348.630038] kvm_vcpu_ioctl+0x7b8/0x1300 [ 348.634113] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 348.639837] ? find_held_lock+0x36/0x1c0 [ 348.643916] ? find_held_lock+0x36/0x1c0 [ 348.648004] ? lock_downgrade+0x8f0/0x8f0 [ 348.652188] ? kasan_check_read+0x11/0x20 [ 348.656343] ? rcu_is_watching+0x8c/0x150 16:04:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x9006}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) [ 348.660500] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 348.664922] ? __fget+0x414/0x670 [ 348.668383] ? match_held_lock+0x821/0x8d0 [ 348.672626] ? expand_files.part.8+0x9c0/0x9c0 [ 348.677209] ? kasan_check_write+0x14/0x20 [ 348.681430] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 348.686354] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 348.692056] do_vfs_ioctl+0x1de/0x1720 [ 348.695930] ? __lock_is_held+0xb5/0x140 [ 348.699974] ? ioctl_preallocate+0x300/0x300 [ 348.704364] ? __fget_light+0x2f7/0x440 [ 348.708320] ? fget_raw+0x20/0x20 [ 348.711756] ? __sb_end_write+0xac/0xe0 [ 348.715719] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 348.721253] ? fput+0x130/0x1a0 [ 348.724521] ? ksys_write+0x1ae/0x260 [ 348.728317] ? security_file_ioctl+0x94/0xc0 [ 348.732719] ksys_ioctl+0xa9/0xd0 [ 348.736166] __x64_sys_ioctl+0x73/0xb0 [ 348.740051] do_syscall_64+0x1b9/0x820 [ 348.743938] ? syscall_slow_exit_work+0x500/0x500 [ 348.748779] ? syscall_return_slowpath+0x5e0/0x5e0 [ 348.754056] ? syscall_return_slowpath+0x31d/0x5e0 [ 348.758985] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 348.764346] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 348.769190] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 348.774370] RIP: 0033:0x455e29 [ 348.777538] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.796807] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 348.804502] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:50 executing program 4 (fault-call:5 fault-nth:24): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:50 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_out(r2, 0x5462, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8982, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}) close(r2) close(r1) 16:04:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES64=r1, @ANYRES64=r0, @ANYPTR64, @ANYPTR64]) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='/dev/kvm\x00', r3}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:04:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5460, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:50 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1100, [0x40000010]}) 16:04:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0xfffffdfd]}) [ 348.811761] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 348.819026] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 348.826473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 348.833729] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000017 16:04:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 348.970865] FAULT_INJECTION: forcing a failure. [ 348.970865] name failslab, interval 1, probability 0, space 0, times 0 [ 348.982173] CPU: 1 PID: 22460 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 348.989543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.998905] Call Trace: [ 349.001515] dump_stack+0x1c9/0x2b4 [ 349.005155] ? dump_stack_print_info.cold.2+0x52/0x52 [ 349.010373] should_fail.cold.4+0xa/0x1a [ 349.014453] ? fault_create_debugfs_attr+0x1f0/0x1f0 16:04:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x480000) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000040)=0x419) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 349.019570] ? kasan_kmalloc+0xc4/0xe0 [ 349.023470] ? kasan_slab_alloc+0x12/0x20 [ 349.027629] ? kmem_cache_alloc+0x12e/0x760 [ 349.032010] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 349.036860] ? kvm_mmu_load+0x21/0x10e0 [ 349.040845] ? vcpu_enter_guest+0x3aa6/0x6090 [ 349.045350] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 349.050379] ? graph_lock+0x170/0x170 [ 349.054198] ? do_syscall_64+0x1b9/0x820 [ 349.058276] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 349.063656] ? find_held_lock+0x36/0x1c0 [ 349.067739] ? __lock_is_held+0xb5/0x140 [ 349.071833] ? check_same_owner+0x340/0x340 [ 349.076169] ? rcu_note_context_switch+0x730/0x730 [ 349.081114] __should_failslab+0x124/0x180 [ 349.085364] should_failslab+0x9/0x14 [ 349.089176] kmem_cache_alloc+0x2af/0x760 [ 349.093339] ? lock_acquire+0x1e4/0x540 [ 349.097322] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 349.101570] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 349.106422] mmu_topup_memory_caches+0xf7/0x3a0 [ 349.111119] kvm_mmu_load+0x21/0x10e0 [ 349.114917] vcpu_enter_guest+0x3aa6/0x6090 [ 349.119231] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 349.123459] ? kvm_set_msr_common+0x26a0/0x26a0 [ 349.128744] ? vmx_vcpu_load+0xadf/0xff0 [ 349.132795] ? __lock_acquire+0x7fc/0x5020 [ 349.137019] ? vmx_vcpu_reset+0x1040/0x1040 [ 349.141329] ? graph_lock+0x170/0x170 [ 349.145120] ? __lock_acquire+0x7fc/0x5020 [ 349.149347] ? __lock_is_held+0xb5/0x140 [ 349.153403] ? lock_acquire+0x1e4/0x540 [ 349.157362] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 349.162366] ? lock_release+0xa30/0xa30 [ 349.166333] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 349.171595] ? kvm_arch_dev_ioctl+0x610/0x610 [ 349.176076] ? preempt_notifier_dec+0x20/0x20 [ 349.180561] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 349.185388] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 349.190394] kvm_vcpu_ioctl+0x7b8/0x1300 [ 349.194444] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 349.200147] ? find_held_lock+0x36/0x1c0 [ 349.204197] ? find_held_lock+0x36/0x1c0 [ 349.208248] ? lock_downgrade+0x8f0/0x8f0 [ 349.212385] ? kasan_check_read+0x11/0x20 [ 349.216514] ? rcu_is_watching+0x8c/0x150 [ 349.220645] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 349.225046] ? __fget+0x414/0x670 [ 349.228485] ? match_held_lock+0x821/0x8d0 [ 349.232705] ? expand_files.part.8+0x9c0/0x9c0 [ 349.237280] ? kasan_check_write+0x14/0x20 [ 349.241509] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 349.246429] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 349.252124] do_vfs_ioctl+0x1de/0x1720 [ 349.255996] ? __lock_is_held+0xb5/0x140 [ 349.260046] ? ioctl_preallocate+0x300/0x300 [ 349.264436] ? __fget_light+0x2f7/0x440 [ 349.268393] ? fget_raw+0x20/0x20 [ 349.271835] ? __sb_end_write+0xac/0xe0 [ 349.275797] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 349.281325] ? fput+0x130/0x1a0 [ 349.284590] ? ksys_write+0x1ae/0x260 [ 349.288376] ? security_file_ioctl+0x94/0xc0 [ 349.292770] ksys_ioctl+0xa9/0xd0 [ 349.296211] __x64_sys_ioctl+0x73/0xb0 [ 349.300086] do_syscall_64+0x1b9/0x820 [ 349.303962] ? syscall_return_slowpath+0x5e0/0x5e0 [ 349.308885] ? syscall_return_slowpath+0x31d/0x5e0 [ 349.313804] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 349.319156] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 349.323989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 349.329162] RIP: 0033:0x455e29 [ 349.332341] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.351574] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 349.359272] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 349.366526] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 349.373780] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 349.381034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 349.388296] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000018 16:04:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:04:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x80ffff00000000]}) 16:04:51 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xce00000000000000, [0x40000010]}) 16:04:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="6d45cce36822d7608e6152f74e4293d7caaafe3683f234d1296c56975e5394433ede3afcfcbc"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x200000000000000]}) 16:04:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x4007}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x80000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x8, &(0x7f00000000c0)}, 0x299) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r3, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) poll(&(0x7f00000003c0)=[{r4, 0x1000}, {r0, 0x7a2}, {r0, 0xc100}, {r3, 0x200}, {r1, 0x820a}, {r4, 0x8000}, {r1, 0x181}, {r0}], 0x8, 0x800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f00000002c0)={0xffe, 0x400}) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000300)={0x1, 0x40, 0x1ff, 0x3, 0x5, 0x401, 0x1, 0x80, 0x5819, 0x6, 0x2}, 0xb) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000040)={{0x3, 0x4}, {0xad, 0x401}, 0x10000, 0x0, 0xffffffffffffff80}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:04:51 executing program 4 (fault-call:5 fault-nth:25): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:51 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4543(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000040)="7b812ca790b07ab87e", 0x9}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001480)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) uname(&(0x7f00000000c0)=""/44) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x5a, &(0x7f0000001840)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 16:04:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:04:51 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x9104000000000000, [0x40000010]}) 16:04:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 349.818889] FAULT_INJECTION: forcing a failure. [ 349.818889] name failslab, interval 1, probability 0, space 0, times 0 [ 349.830232] CPU: 1 PID: 22521 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 349.837599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.846957] Call Trace: [ 349.849584] dump_stack+0x1c9/0x2b4 [ 349.853227] ? dump_stack_print_info.cold.2+0x52/0x52 [ 349.858446] should_fail.cold.4+0xa/0x1a [ 349.862535] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 349.867655] ? kasan_kmalloc+0xc4/0xe0 [ 349.871567] ? kasan_slab_alloc+0x12/0x20 [ 349.871584] ? kmem_cache_alloc+0x12e/0x760 [ 349.871603] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 349.871620] ? kvm_mmu_load+0x21/0x10e0 [ 349.871637] ? vcpu_enter_guest+0x3aa6/0x6090 [ 349.871651] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 349.871669] ? graph_lock+0x170/0x170 [ 349.871683] ? do_syscall_64+0x1b9/0x820 [ 349.871701] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 349.871722] ? find_held_lock+0x36/0x1c0 16:04:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:04:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 349.871742] ? __lock_is_held+0xb5/0x140 [ 349.871768] ? check_same_owner+0x340/0x340 [ 349.871786] ? rcu_note_context_switch+0x730/0x730 [ 349.871805] __should_failslab+0x124/0x180 [ 349.871823] should_failslab+0x9/0x14 [ 349.871836] kmem_cache_alloc+0x2af/0x760 [ 349.871856] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 349.871875] mmu_topup_memory_caches+0xf7/0x3a0 [ 349.871895] kvm_mmu_load+0x21/0x10e0 [ 349.871912] ? vcpu_enter_guest+0x298c/0x6090 [ 349.871933] vcpu_enter_guest+0x3aa6/0x6090 [ 349.871958] ? kvm_set_msr_common+0x26a0/0x26a0 16:04:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0xfdfdffff00000000]}) 16:04:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 349.871976] ? vmx_vcpu_load+0xadf/0xff0 [ 349.972154] ? __lock_acquire+0x7fc/0x5020 [ 349.976918] ? vmx_vcpu_reset+0x1040/0x1040 [ 349.981247] ? graph_lock+0x170/0x170 [ 349.985059] ? __lock_acquire+0x7fc/0x5020 [ 349.989311] ? __lock_is_held+0xb5/0x140 [ 349.993383] ? lock_acquire+0x1e4/0x540 [ 349.997365] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 350.002393] ? lock_release+0xa30/0xa30 [ 350.006371] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 350.011652] ? kvm_arch_dev_ioctl+0x610/0x610 [ 350.016150] ? preempt_notifier_dec+0x20/0x20 [ 350.020670] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 350.025546] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 350.030578] kvm_vcpu_ioctl+0x7b8/0x1300 [ 350.034645] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 350.040365] ? find_held_lock+0x36/0x1c0 [ 350.044438] ? find_held_lock+0x36/0x1c0 [ 350.048517] ? lock_downgrade+0x8f0/0x8f0 [ 350.052675] ? kasan_check_read+0x11/0x20 [ 350.056829] ? rcu_is_watching+0x8c/0x150 [ 350.060988] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 350.065411] ? __fget+0x414/0x670 [ 350.068876] ? match_held_lock+0x821/0x8d0 [ 350.073120] ? expand_files.part.8+0x9c0/0x9c0 [ 350.077709] ? kasan_check_write+0x14/0x20 [ 350.081959] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 350.086922] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 350.092640] do_vfs_ioctl+0x1de/0x1720 [ 350.096536] ? __lock_is_held+0xb5/0x140 [ 350.100606] ? ioctl_preallocate+0x300/0x300 [ 350.105036] ? __fget_light+0x2f7/0x440 [ 350.109020] ? fget_raw+0x20/0x20 [ 350.112509] ? __sb_end_write+0xac/0xe0 [ 350.116516] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 350.122062] ? fput+0x130/0x1a0 [ 350.125351] ? ksys_write+0x1ae/0x260 [ 350.129164] ? security_file_ioctl+0x94/0xc0 [ 350.133582] ksys_ioctl+0xa9/0xd0 [ 350.137048] __x64_sys_ioctl+0x73/0xb0 [ 350.140946] do_syscall_64+0x1b9/0x820 [ 350.144842] ? syscall_return_slowpath+0x5e0/0x5e0 [ 350.149785] ? syscall_return_slowpath+0x31d/0x5e0 [ 350.154730] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 350.160112] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 350.164972] entry_SYSCALL_64_after_hwframe+0x49/0xbe 16:04:52 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x11000000, [0x40000010]}) [ 350.170168] RIP: 0033:0x455e29 [ 350.173358] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 350.192722] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 350.200441] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 350.207739] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 16:04:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) [ 350.215013] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 350.222288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 350.229559] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 0000000000000019 16:04:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x2]}) 16:04:52 executing program 4 (fault-call:5 fault-nth:26): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.500562] FAULT_INJECTION: forcing a failure. [ 350.500562] name failslab, interval 1, probability 0, space 0, times 0 [ 350.511912] CPU: 1 PID: 22585 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 350.519285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.528645] Call Trace: [ 350.531243] dump_stack+0x1c9/0x2b4 [ 350.534869] ? dump_stack_print_info.cold.2+0x52/0x52 [ 350.540061] should_fail.cold.4+0xa/0x1a [ 350.544130] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 350.549227] ? kasan_kmalloc+0xc4/0xe0 [ 350.553102] ? kasan_slab_alloc+0x12/0x20 [ 350.557233] ? kmem_cache_alloc+0x12e/0x760 [ 350.561541] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 350.566373] ? kvm_mmu_load+0x21/0x10e0 [ 350.570333] ? vcpu_enter_guest+0x3aa6/0x6090 [ 350.574815] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 350.579817] ? graph_lock+0x170/0x170 [ 350.583616] ? do_syscall_64+0x1b9/0x820 [ 350.587666] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 350.593030] ? find_held_lock+0x36/0x1c0 [ 350.597082] ? __lock_is_held+0xb5/0x140 [ 350.601138] ? check_same_owner+0x340/0x340 [ 350.605446] ? rcu_note_context_switch+0x730/0x730 [ 350.610366] __should_failslab+0x124/0x180 [ 350.614588] should_failslab+0x9/0x14 [ 350.618376] kmem_cache_alloc+0x2af/0x760 [ 350.622508] ? lock_acquire+0x1e4/0x540 [ 350.626470] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 350.630697] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 350.635528] mmu_topup_memory_caches+0xf7/0x3a0 [ 350.640184] kvm_mmu_load+0x21/0x10e0 [ 350.643974] vcpu_enter_guest+0x3aa6/0x6090 [ 350.648284] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 350.653806] ? vmcs_load+0x144/0x1a0 [ 350.657509] ? kvm_set_msr_common+0x26a0/0x26a0 [ 350.662165] ? vmx_vcpu_load+0xadf/0xff0 [ 350.666214] ? vmx_vcpu_reset+0x1040/0x1040 [ 350.670520] ? graph_lock+0x170/0x170 [ 350.674306] ? __lock_acquire+0x7fc/0x5020 [ 350.678534] ? __lock_is_held+0xb5/0x140 [ 350.682585] ? lock_acquire+0x1e4/0x540 [ 350.686542] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 350.691559] ? lock_release+0xa30/0xa30 [ 350.695524] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 350.700786] ? kvm_arch_dev_ioctl+0x610/0x610 [ 350.705272] ? preempt_notifier_dec+0x20/0x20 [ 350.709758] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 350.714593] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 350.719601] kvm_vcpu_ioctl+0x7b8/0x1300 [ 350.723657] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 350.729361] ? find_held_lock+0x36/0x1c0 [ 350.733420] ? find_held_lock+0x36/0x1c0 [ 350.737476] ? lock_downgrade+0x8f0/0x8f0 [ 350.741614] ? kasan_check_read+0x11/0x20 [ 350.745744] ? rcu_is_watching+0x8c/0x150 [ 350.749884] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 350.754283] ? __fget+0x414/0x670 [ 350.757731] ? match_held_lock+0x821/0x8d0 [ 350.761959] ? expand_files.part.8+0x9c0/0x9c0 [ 350.766526] ? kasan_check_write+0x14/0x20 [ 350.770746] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 350.775666] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 350.781359] do_vfs_ioctl+0x1de/0x1720 [ 350.785233] ? __lock_is_held+0xb5/0x140 [ 350.789278] ? ioctl_preallocate+0x300/0x300 [ 350.793671] ? __fget_light+0x2f7/0x440 [ 350.797638] ? fget_raw+0x20/0x20 [ 350.801079] ? __sb_end_write+0xac/0xe0 [ 350.805043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 350.810561] ? fput+0x130/0x1a0 [ 350.813825] ? ksys_write+0x1ae/0x260 [ 350.817614] ? security_file_ioctl+0x94/0xc0 [ 350.822006] ksys_ioctl+0xa9/0xd0 [ 350.825457] __x64_sys_ioctl+0x73/0xb0 [ 350.829333] do_syscall_64+0x1b9/0x820 [ 350.833206] ? syscall_slow_exit_work+0x500/0x500 [ 350.838037] ? syscall_return_slowpath+0x5e0/0x5e0 [ 350.842961] ? syscall_return_slowpath+0x31d/0x5e0 [ 350.847894] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 350.853243] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 350.858074] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 350.863247] RIP: 0033:0x455e29 [ 350.866416] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 350.885644] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 350.893336] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 350.900595] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 350.907846] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 350.915106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 350.922445] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 000000000000001a 16:04:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x8008}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:52 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000000)=@nfc={0x27}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000c40)}}, {{&(0x7f0000002080)=@nfc={0x27}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB="10000000000000000d01000000000200"], 0x10}}], 0x2, 0x0) 16:04:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae91, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:52 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x44d564b, [0x40000010]}) 16:04:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:04:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x400) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000040)=""/177) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r5 = getegid() syz_fuseblk_mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x6000, r4, r5, 0x8, 0xfffffffffffffffb, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:52 executing program 4 (fault-call:5 fault-nth:27): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x100000000000000]}) 16:04:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$void(r0, 0x5450) ioctl(r1, 0x2000c0884123, &(0x7f0000008000)) 16:04:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:04:53 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x9901, [0x40000010]}) 16:04:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x8}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 351.244564] FAULT_INJECTION: forcing a failure. [ 351.244564] name failslab, interval 1, probability 0, space 0, times 0 [ 351.255958] CPU: 0 PID: 22618 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 351.263327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.272683] Call Trace: [ 351.275283] dump_stack+0x1c9/0x2b4 [ 351.278928] ? dump_stack_print_info.cold.2+0x52/0x52 [ 351.284142] should_fail.cold.4+0xa/0x1a [ 351.288218] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 351.293333] ? kasan_kmalloc+0xc4/0xe0 [ 351.297226] ? kasan_slab_alloc+0x12/0x20 [ 351.301384] ? kmem_cache_alloc+0x12e/0x760 [ 351.305716] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 351.310565] ? kvm_mmu_load+0x21/0x10e0 [ 351.314547] ? vcpu_enter_guest+0x3aa6/0x6090 [ 351.319052] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 351.324083] ? graph_lock+0x170/0x170 [ 351.327901] ? do_syscall_64+0x1b9/0x820 [ 351.331975] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 351.337360] ? find_held_lock+0x36/0x1c0 [ 351.341434] ? __lock_is_held+0xb5/0x140 [ 351.345525] ? check_same_owner+0x340/0x340 [ 351.349858] ? rcu_note_context_switch+0x730/0x730 [ 351.354810] __should_failslab+0x124/0x180 [ 351.359057] should_failslab+0x9/0x14 [ 351.362867] kmem_cache_alloc+0x2af/0x760 [ 351.367028] ? lock_acquire+0x1e4/0x540 [ 351.371016] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 351.375261] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 351.380113] mmu_topup_memory_caches+0xf7/0x3a0 [ 351.384794] kvm_mmu_load+0x21/0x10e0 [ 351.388608] vcpu_enter_guest+0x3aa6/0x6090 [ 351.392940] ? kvm_vcpu_ioctl+0x1ea/0x1300 [ 351.397186] ? kvm_set_msr_common+0x26a0/0x26a0 [ 351.401853] ? vmx_vcpu_load+0xadf/0xff0 [ 351.405914] ? __lock_acquire+0x7fc/0x5020 [ 351.410141] ? vmx_vcpu_reset+0x1040/0x1040 [ 351.414472] ? graph_lock+0x170/0x170 [ 351.418262] ? __lock_acquire+0x7fc/0x5020 [ 351.422506] ? __lock_is_held+0xb5/0x140 [ 351.426557] ? lock_acquire+0x1e4/0x540 [ 351.430518] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 351.435532] ? lock_release+0xa30/0xa30 [ 351.439491] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 351.444761] ? kvm_arch_dev_ioctl+0x610/0x610 [ 351.449247] ? preempt_notifier_dec+0x20/0x20 [ 351.453742] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 351.458661] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 351.463679] kvm_vcpu_ioctl+0x7b8/0x1300 [ 351.467727] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 351.473426] ? find_held_lock+0x36/0x1c0 [ 351.477486] ? find_held_lock+0x36/0x1c0 [ 351.481537] ? lock_downgrade+0x8f0/0x8f0 [ 351.485672] ? kasan_check_read+0x11/0x20 [ 351.489802] ? rcu_is_watching+0x8c/0x150 [ 351.493944] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 351.498343] ? __fget+0x414/0x670 [ 351.501781] ? match_held_lock+0x821/0x8d0 [ 351.505999] ? expand_files.part.8+0x9c0/0x9c0 [ 351.510582] ? kasan_check_write+0x14/0x20 [ 351.514813] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 351.519739] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 351.525433] do_vfs_ioctl+0x1de/0x1720 [ 351.529362] ? __lock_is_held+0xb5/0x140 [ 351.533407] ? ioctl_preallocate+0x300/0x300 [ 351.537796] ? __fget_light+0x2f7/0x440 [ 351.541761] ? fget_raw+0x20/0x20 [ 351.545202] ? __sb_end_write+0xac/0xe0 [ 351.549165] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 351.554682] ? fput+0x130/0x1a0 [ 351.557946] ? ksys_write+0x1ae/0x260 [ 351.561732] ? security_file_ioctl+0x94/0xc0 [ 351.566147] ksys_ioctl+0xa9/0xd0 [ 351.569587] __x64_sys_ioctl+0x73/0xb0 [ 351.573476] do_syscall_64+0x1b9/0x820 [ 351.577346] ? finish_task_switch+0x1d3/0x870 [ 351.581827] ? syscall_return_slowpath+0x5e0/0x5e0 [ 351.586739] ? syscall_return_slowpath+0x31d/0x5e0 [ 351.591655] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 351.597004] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 351.601839] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 351.607024] RIP: 0033:0x455e29 [ 351.610193] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.629420] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 351.637111] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 16:04:53 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1200, [0x40000010]}) [ 351.644362] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 351.651611] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 351.658864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 351.666118] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 000000000000001b 16:04:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4090ae82, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x20e958ed93d452d0, @loopback=0x7f000001, 0x4e24, 0x3, 'fo\x00', 0x20, 0x1, 0xa}, {@local={0xac, 0x14, 0x14, 0xaa}, 0x4e20, 0x0, 0x22f, 0x3, 0x100000000}}, 0x44) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 16:04:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x9005}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:04:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYRESDEC]) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) move_pages(r3, 0x1, &(0x7f00000000c0)=[&(0x7f0000002000/0x1000)=nil], &(0x7f0000000100)=[0x3, 0x101], &(0x7f0000000140)=[0x0], 0x4) 16:04:53 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x7, 0x2, 0x8001, 0x5, 'syz1\x00', 0x1}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1008000, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap='cache=mmap', 0x2c}, {@access_user='access=user', 0x2c}]}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x3, 0xa, [0x2, 0x9, 0x6, 0x2, 0x10000, 0xbc3f, 0x7ff, 0x7, 0x2, 0x2]}, 0x1c) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000240)=""/164) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000300)={'tunl0\x00', @ifru_mtu=0xffffffffffffffff}) r2 = accept4$packet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000380)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@ipv4={[], [0xff, 0xff]}, 0x4e22, 0x0, 0x4e24, 0x4, 0xa, 0x20, 0x20, 0x5e, r3, r4}, {0xfb6, 0x9, 0x7f, 0x1e, 0x200, 0x6, 0x80000001, 0x8000}, {0x6, 0x8d5, 0x837, 0x1e}, 0x5, 0x6e6bc0, 0x0, 0x0, 0x1, 0x2}, {{@in6, 0x4d2, 0x2b}, 0x2, @in6=@loopback={0x0, 0x1}, 0x3500, 0x3, 0x2, 0x5, 0x16763b7a, 0xffffffff, 0x4}}, 0xe8) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x3) getsockname$packet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000640)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000007c0)={r1, 0x9, 0x5}, &(0x7f0000000800)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@loopback, @in=@local}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000980)=0xfffffffffffffffe) close(r2) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000a00)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10000) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000a40)={r5, 0xffcf}, 0x8) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$sock_SIOCGIFCONF(r6, 0x8910, &(0x7f0000001a80)=@buf={0x1000, &(0x7f0000000a80)="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"}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vcs\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x484, &(0x7f0000001b00)={0x5c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x3, 'wrr\x00', 0x10, 0x4, 0x7c}, 0x2c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001b40), 0x4) r9 = semget(0x0, 0x1, 0x8) semctl$GETVAL(r9, 0x2, 0xc, &(0x7f0000001b80)=""/247) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000001c80)=0x101) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000001cc0)) 16:04:53 executing program 4 (fault-call:5 fault-nth:28): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:53 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0000103, [0x40000010]}) 16:04:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x80ffff]}) 16:04:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 352.026233] QAT: Invalid ioctl [ 352.037499] QAT: Invalid ioctl [ 352.070989] FAULT_INJECTION: forcing a failure. [ 352.070989] name failslab, interval 1, probability 0, space 0, times 0 [ 352.082337] CPU: 0 PID: 22680 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 352.089702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.099061] Call Trace: [ 352.101670] dump_stack+0x1c9/0x2b4 [ 352.105315] ? dump_stack_print_info.cold.2+0x52/0x52 [ 352.110536] should_fail.cold.4+0xa/0x1a [ 352.114613] ? fault_create_debugfs_attr+0x1f0/0x1f0 16:04:54 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xde01000000000000, [0x40000010]}) [ 352.119729] ? kasan_kmalloc+0xc4/0xe0 [ 352.123620] ? kasan_slab_alloc+0x12/0x20 [ 352.127777] ? kmem_cache_alloc+0x12e/0x760 [ 352.132113] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 352.136967] ? kvm_mmu_load+0x21/0x10e0 [ 352.140949] ? vcpu_enter_guest+0x3aa6/0x6090 [ 352.145451] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 352.150480] ? graph_lock+0x170/0x170 [ 352.154290] ? do_syscall_64+0x1b9/0x820 [ 352.158365] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 352.163777] ? find_held_lock+0x36/0x1c0 16:04:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x40000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0002000000"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x2, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) [ 352.167898] ? __lock_is_held+0xb5/0x140 [ 352.171982] ? check_same_owner+0x340/0x340 [ 352.176321] ? rcu_note_context_switch+0x730/0x730 [ 352.181267] __should_failslab+0x124/0x180 [ 352.185513] should_failslab+0x9/0x14 [ 352.189317] kmem_cache_alloc+0x2af/0x760 [ 352.193471] ? kvm_clock_read+0x25/0x30 [ 352.197453] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 352.202477] ? ktime_get_with_offset+0x32e/0x4b0 [ 352.207244] ? mmu_topup_memory_caches+0xf7/0x3a0 [ 352.212103] mmu_topup_memory_caches+0xf7/0x3a0 [ 352.216784] kvm_mmu_load+0x21/0x10e0 [ 352.220616] ? vcpu_enter_guest+0x298c/0x6090 [ 352.225130] vcpu_enter_guest+0x3aa6/0x6090 [ 352.229473] ? kvm_set_msr_common+0x26a0/0x26a0 [ 352.234157] ? vmx_vcpu_load+0xadf/0xff0 [ 352.238232] ? vmx_vcpu_reset+0x1040/0x1040 [ 352.242563] ? graph_lock+0x170/0x170 [ 352.246371] ? __lock_acquire+0x7fc/0x5020 [ 352.250602] ? __lock_is_held+0xb5/0x140 [ 352.254649] ? lock_acquire+0x1e4/0x540 [ 352.258609] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 352.263633] ? lock_release+0xa30/0xa30 [ 352.267589] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 352.272850] ? kvm_arch_dev_ioctl+0x610/0x610 [ 352.277329] ? preempt_notifier_dec+0x20/0x20 [ 352.281828] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 352.286656] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 352.291663] kvm_vcpu_ioctl+0x7b8/0x1300 [ 352.296204] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 352.301900] ? find_held_lock+0x36/0x1c0 [ 352.305950] ? find_held_lock+0x36/0x1c0 [ 352.310005] ? lock_downgrade+0x8f0/0x8f0 [ 352.314145] ? kasan_check_read+0x11/0x20 [ 352.318276] ? rcu_is_watching+0x8c/0x150 [ 352.322407] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 352.326809] ? __fget+0x414/0x670 [ 352.330248] ? match_held_lock+0x821/0x8d0 [ 352.334468] ? expand_files.part.8+0x9c0/0x9c0 [ 352.339036] ? kasan_check_write+0x14/0x20 [ 352.343257] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 352.348174] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 352.353867] do_vfs_ioctl+0x1de/0x1720 [ 352.357747] ? __lock_is_held+0xb5/0x140 [ 352.361799] ? ioctl_preallocate+0x300/0x300 [ 352.366190] ? __fget_light+0x2f7/0x440 [ 352.370149] ? fget_raw+0x20/0x20 [ 352.373595] ? __sb_end_write+0xac/0xe0 [ 352.377566] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 352.383086] ? fput+0x130/0x1a0 [ 352.386351] ? ksys_write+0x1ae/0x260 [ 352.390139] ? security_file_ioctl+0x94/0xc0 [ 352.394535] ksys_ioctl+0xa9/0xd0 [ 352.397973] __x64_sys_ioctl+0x73/0xb0 [ 352.401847] do_syscall_64+0x1b9/0x820 [ 352.405725] ? finish_task_switch+0x1d3/0x870 [ 352.410204] ? syscall_return_slowpath+0x5e0/0x5e0 [ 352.415125] ? syscall_return_slowpath+0x31d/0x5e0 [ 352.420049] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 352.425485] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 352.430330] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 352.435509] RIP: 0033:0x455e29 [ 352.438676] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.457911] RSP: 002b:00007efeca263c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 352.465602] RAX: ffffffffffffffda RBX: 00007efeca2646d4 RCX: 0000000000455e29 [ 352.472868] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000015 [ 352.480123] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 352.487374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 352.494624] R13: 00000000004be063 R14: 00000000004cc8f0 R15: 000000000000001c [ 352.517322] QAT: Invalid ioctl 16:04:54 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x80) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x9, 0xabc, 0x425, 0x10000, 0x8001, 0x3, 0x2, {0x0, @in={{0x2, 0x4e20}}, 0x3f, 0x1, 0x80, 0x8, 0x2}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x7}, &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4000, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000f8f000/0xd000)=nil, 0xd000, 0xe) 16:04:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:04:54 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x900d000000000000, [0x40000010]}) 16:04:54 executing program 7: r0 = socket$inet6(0xa, 0x8000f, 0xc6b1) ioctl(r0, 0x7, &(0x7f0000000040)="025cc83d6d345f8f762070") socketpair$inet(0x1e, 0x805, 0x0, &(0x7f0000000000)={0x0, 0x0}) shutdown(r1, 0x2) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) connect$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f, {0x4375, 0x100000001, 0xdf, 0x3, 0x8f4, 0x7fff}, 0x8}, 0xa) 16:04:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="012000086dd6f4acda2ba592f4421c69e44f91a4f135f481adbc1c7a2952020263a7d3d1a808e7aadbf83e847500009bceebd7b78892f31625aa86c29ebc81ec3cb2e5aa8b1a704720a3e25f9e909f56effe"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x1004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc020660b, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:54 executing program 7: socketpair(0x11, 0x6, 0x9, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x7fff, &(0x7f00000002c0)="025cc8d60316f86445a55f5b9db1bd3d6d348ae7ca745f") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$l2tp(0x18, 0x1, 0x1) fcntl$setsig(r2, 0xa, 0x3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x4000}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e20, 0x6, @empty, 0x100}}, 0x6, 0x1}, 0x90) connect$l2tp(r2, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote={0xfe, 0x80}}}}, 0x32) getpeername(r2, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 16:04:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:04:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x2000000]}) 16:04:54 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1b000000, [0x40000010]}) 16:04:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000580)=""/4096) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="19c0307562a599ed1221ffe30700000000000000c1b73120fceb4a033d127abc77bffefee585b79f20929232c0d51753d6b8d36dbac2d0738b998ef5ed79269da23fa5562aad5a863d4d"]) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x204000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000040)) r5 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000000140)=0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f00000001c0)={0x2, 0x1, 0x3}, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000180)={r4}) 16:04:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:54 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xfffffffffffffffd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="85000009070000006d000000000000019500000000000000"], &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x1}, 0x48) munlockall() fstat(r0, &(0x7f0000000240)) pipe2(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000001500)={{0x1, 0x7fffffff}, 0x0, 0x1, 0x7fffffff, {0x4, 0x38}, 0x8, 0x3a6f41f3}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000001580)=0x7) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000015c0), 0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x400000, 0x0) sendmsg$nl_generic(r3, &(0x7f0000001480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001440)={&(0x7f0000000340)={0x10dc, 0x21, 0x300, 0x70bd26, 0x25dfdbfd, {0x1}, [@generic="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", @generic="875cdda4680941959daae6b8238326d7607e3fcd77680487ad037465cea372a41cd6b41d58c7e9f30468da659760b4958015f6f2a6090f9015f68eb36fdca02ebe94eb2ff092f4efde1d64118d9f5fab54c11500308f2961142cc562e93a3e2f20a5158a8b0a8d26a321f0a7e8a4bc8b2b73127a6510b615a1837904e18456ecc23acfaf67a84fcbd3f7f6029e98430b806e119db38682915380b40054016446e6115b0d0174206322eb7a77b908d2cca6ef", @typed={0x14, 0x3f, @ipv6=@local={0xfe, 0x80, [], 0xaa}}]}, 0x10dc}, 0x1, 0x0, 0x0, 0x800}, 0x880) 16:04:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:04:55 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x840000c0, [0x40000010]}) 16:04:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40080, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140)=0x8, &(0x7f0000000180)=0x4) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x1, {0x3f, 0x3, 0x0, 0x6, 0xd1, 0xe8bb, 0x2, 0x5, 0x3}}, 0x43) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000003c0)=ANY=[@ANYBLOB="2d000000004807b3d9758c191153e9aa25b3b704ddd92bb71dfd3b316b2a148c2d8a878317b57e3ade937d62a75f0fb95ceec80b3902cb19646a38ae3b5a71cf4a73cea70e4c628720a2a3d2099ae1044991ff4bfe68d55d1ff3e1ab46f2f933a1f342e8f04d574742d83b77e5021c529456e67571e1882eb6863149dd6db89b89c8128e9ca0b56a89a989d499c0c1e8b1e7149d044d03b694475690818b6cce43a6e459cb370625f93e5393287ee57af3e7082912ff9b470c59511ac363718f4ce174ef20dd08373e1f4108584d6c28f672608bc38fc618061a6399b8a628798d642a"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:04:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)='7', 0x1}], 0x1, &(0x7f0000000700)}, 0x40) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x100010000000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x20000844) close(r1) socket$inet6(0xa, 0x0, 0x409c) 16:04:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea3, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 16:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0xfdfdffff00000000]}) 16:04:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x2005}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:55 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x2, 0x20000) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000002c0)={0x4, 0xffffffffffff0798, [{0xffffffff, 0x0, 0x8}, {0x4, 0x0, 0x7}, {0xb99, 0x0, 0x5}, {0x4, 0x0, 0x1}]}) r2 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c0000003200300428bd7000fcdbdf2500007fb3137ce74c1400180000000c000100736b626d6f6400000000100019000000080003000400000000001400170000000c000000003c0001001400150000000c000100766c616e0000000000001400180000000c0001006761637400200000000010001b000000080000ffff00000000"], 0x8c}, 0x1, 0x0, 0x0, 0x8080}, 0x4000005) writev(r2, &(0x7f0000000040), 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) sched_getparam(r3, &(0x7f0000000240)) 16:04:55 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x3a00000000000000, [0x40000010]}) 16:04:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:04:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f216a0f0b0f2328b8d1008ee0640f38049f5dcd0f01cbb8f3008ec066b9800000c00f326635001000000f30650f0f3eda72bf66b97f0b00000f32", 0x3b}], 0xaaaaaaaaaaaab58, 0x5d, &(0x7f0000000080), 0x10000000000003c3) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 16:04:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x40049409, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x100000000000000]}) 16:04:55 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x14000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r2) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)="b3", 0x1, r2) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) keyctl$update(0x2, r4, &(0x7f00000005c0)="df02754677212dfc3e2abcb244e22773e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b6c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd9", 0xfffffffffffffd8c) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x388, &(0x7f0000000140)={&(0x7f0000a3dffa)={'sha1-generic\x00'}}) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)="4fb7096bdf8c71a7819d916a7fcc728359152c27b14870f695558b35affbd1ed8c5e1963e3d1c3cd0069d90f560806390e991a085ce1a187b375c1bc7c7bb3056b4d64e2b4adc0fbee5e6fd41cc1b72ef41b64b0d953823f3e008c88ad39b9ddcfa6ffebed79dcacd91de99629b1f44dc93927473542a9f84fa68a55a57889c7da2973fd4aae1ade7955d1be366d4931e0e73759c3b85cc47c5338a6ce7a98f4aa9f7f0883e3a40588d55048b05f0d5d1c76fdfa3fe68a2fa135", 0xba, 0x0) 16:04:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x200000000000000]}) 16:04:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="e8ff00086ded657f07b5bfde6d3ac1534d09b450736d4ac332f845bffeef1da226a5c5ef10cb453417989ba6f5a189cde77eac499bb15b722948"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 16:04:56 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x40010000, [0x40000010]}) 16:04:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:04:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5421, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:56 executing program 7: r0 = msgget(0x0, 0xa) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000100)=0x4a3) r2 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r4 = getegid() r5 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x28) ioctl$TCSBRKP(r5, 0x5425, 0x80000001) r6 = getpgid(0xffffffffffffffff) r7 = fcntl$getown(0xffffffffffffff9c, 0x9) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, r1, r2, r3, r4, 0x2, 0xfffffffffffffff7}, 0x9, 0x29, 0x0, 0xffffffff, 0x250f, 0x39, r6, r7}) r8 = gettid() r9 = syz_open_procfs(r8, &(0x7f00000001c0)='net\x00') fchdir(r9) exit(0x0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:04:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xe001}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0xfdfdffff]}) 16:04:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xc0045877, 0x0) 16:04:56 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc100, [0x40000010]}) 16:04:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() 16:04:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:04:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae99, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:04:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x175, [0x40000010]}) 16:04:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x80ffff]}) 16:04:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 16:04:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0xc6) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="e7003dd000"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4, 0x40830, r0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socket$inet6_sctp(0xa, 0x5, 0x84) 16:04:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4020940d, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:04:57 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x888400, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=unix,access=', @ANYRESDEC=r0, @ANYBLOB=',cache=mmap,mmap,access=any,nodevmap,loose,dfltuid=', @ANYRESHEX=r1, @ANYBLOB="e96e6f6465766d61702c00"]) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000005c0)={{0x8, 0x9, 0x2, 0x9, 0x5, 0x800}, 0x7, 0xf990, 0xffffffff, 0x4, 0x10001, "5b597f0c20ff7cb7a00c5174f1ca0ffde27590262078127834b80df27383bcb7eeba6a8ea53f7312fe52bbccafbe658935ab90dd93ea1203ff32222a8076d78c9364f11966911e10075caf3d9d20d3538220847568283d0bdcbee89468836572a5719e90c8797bca278b958af5b628dda33168526261acb11024b655b645ac30"}) r3 = socket$inet6(0xa, 0xb, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@local}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) 16:04:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="8d7080d1c8acf0c18eb7a7d88944a2ce"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x2002}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xcd, [0x40000010]}) 16:04:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0xffff8000]}) 16:04:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 16:04:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:04:57 executing program 7: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{0x2, 0x4e22, @loopback=0x7f000001}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x46, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 'eql\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000140)={[], 0x1, 0x7, 0x800, 0x0, 0x400, 0xd000, 0x2, [], 0x6}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="0f0fe8b70f32b820018ed0ea00a012002e0f07ba610066b80000c0fe66eff30f123467660f73f30f0f01cb0f06", 0x2d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) socket$inet6(0xa, 0x1, 0x2) ioctl$KDDISABIO(r2, 0x4b37) ioctl$KVM_SET_CPUID(r4, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000b7000040dc2776e667bf8230adf80000000000000000000000000000000000000000ffcf526788ef6c3a9dcc68a7aa0fadf143acacf324859b84c1ecece1bcb902e27e9429e9d307eade55b235ab4d91b5633c4f37758f7f3d191cf31011bb9667b23f2d019780f20979180c56e3f80fcd99e8d75370230aeebc9dbf0a7028c7f912470a636be74662c9d32dddcf6ac16e71a452b49f7abe2f57f2cdbfe718017e2a2679a93dcfd304f461de57324d5228949e96e21a731137a75906ee0e4013c28eabeaf02046f9efb32938211693126063d023d84c64869d8b1ce6ea84bf7d45d9086de3b6fa4e99b4245ea714871c7ac903fb"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) accept4(r2, &(0x7f00000004c0)=@nl=@proc, &(0x7f0000000540)=0x80, 0x80000) 16:04:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc018ae85, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000080)="66b826010f00d865dde7360fc759b366b8ab008ed8660f320f01c9f2af66b829018ee00f080f01df"}], 0x1, 0x5d, &(0x7f0000000580), 0x249) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x2]}) 16:04:58 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x34, [0x40000010]}) 16:04:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 16:04:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:04:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x402000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x2000) ioctl$KDSETMODE(r3, 0x4b3a, 0x671) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010100ffd0b7"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:58 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0xb, 0xfffffffffffffff7) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/116, 0x74}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0), 0x4) 16:04:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4138ae84, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:04:58 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1000000000000000, [0x40000010]}) 16:04:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x2000000]}) 16:04:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x3003}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 16:04:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae8b, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:04:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:59 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x410101c000000000, [0x40000010]}) 16:04:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:04:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 16:04:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='$\'proc\x00', 0xffffffffffffff9c}, 0x10) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="131e00086d6c88bbf7e13543745fcc47345da30842317f49d9511d42698e25ff99e28440000000000000000000"]) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x1000000]}) 16:04:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5450, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:59 executing program 7: r0 = memfd_create(&(0x7f0000000080)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) fsetxattr(r1, &(0x7f0000000000)=@random={'security.', "6367726f75702c70707031407470726f6318233a25656d312900"}, &(0x7f0000000040)='nodev\x00', 0x6, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x32, @time={0x77359400}}) dup2(r0, r0) 16:04:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 16:04:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0xfffffdfd]}) 16:04:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x121000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000086d"]) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='/dev/zero\x00', r2}, 0x35d) r5 = gettid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000340)=[0xee01, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000004c0)=0x0) r9 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)=0x0) getresuid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) sendmmsg$unix(r4, &(0x7f0000000880)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000000)="57e8d6c3a80db36d2e82f3a0a9db023a0a18e9065cbccb96ffb13a563290fb8e0d0f2ad5d9b46049ce70b573e9b877f87ac8a8b3f78fa2e1625e04f807b40b2c", 0x40}, {&(0x7f00000003c0)="46b89e36ac658a1cc29a76bae3e11af1709466d96cc8f43da8e7e7417b2b4a49d68d1f22b16de5934f7d18aabcc92b29855c169ed42e43c8392e77b6600bb061d91bd9f95bf06af0ee2856bec152134a9082581e80cd1b67e532b41a3880d04137a56f413d365b2a90feb35b1466847cff686c0d5164b5b74b934c290135f29fa72d924eb098deb898dd0afdaca3af5712a4724080a4b034f4263845d211d0d2962387f89e64efb532d47edf2d96c1b7bdfde330902c2c2ff73b312a99fc5da212fd4b9269d98d61b1", 0xc9}], 0x2, &(0x7f0000000780)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r1, r2, r3]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x38, 0x1, 0x1, [r3, r0, r4, r2, r0, r2, r3, r1, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x28, 0x1, 0x1, [r2, r2, r2, r1, r2]}], 0xe0, 0x11}], 0x1, 0x2004c814) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:59 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x900d, [0x40000010]}) 16:04:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 16:04:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:04:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x9000}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:04:59 executing program 7: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x274) sendmsg$nl_generic(r0, &(0x7f0000001480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001440)={&(0x7f0000000300)={0x111c, 0x18, 0x300, 0x70bd27, 0x25dfdbff, {0x4}, [@generic="c01b599ec55be978b0cde67b3c4631cd9008df4d901b4ea41e309066a9b0fe679f06743ec2029833acfe8181d9a304288c32e4550e7d6c514e639555cfa8fc936c009be1f52aecf7a00f2dfdec2f550fab252245745cb3a5b95357598e0094", @generic="8d67ee399e0af61a2a7846ab9a5803ffea51bf8bcf72d1550e987bd4e95d9678d0f31c540758851fa2727f73adfc8659055bab04ddecae2996de2ec44ac4d129c44aa712f20a85f5930b8ebae807367850d2320806313ca7a362ff1e497989670f9404bcb46ec7326ec645ca65413d0bbf50321eceb73866da28c13437e637f694de810c36ae5bbbae2c1527bf694bb9a55a709c31a4e90b13539bbaf394be2c0b6ffc19b9a234460b", @generic="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"]}, 0x111c}, 0x1, 0x0, 0x0, 0x11}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a8fdd55}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x7fff}, 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, 0xffffffff, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0xa0) 16:04:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x80ffff00000000]}) 16:04:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:04:59 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x9e00000000000000, [0x40000010]}) 16:04:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, 0x0, 0x0, 0x800}}, &(0x7f0000000080)=0xb0) r0 = socket$inet(0x10, 0x3, 0xc) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(r1, r2, 0x15, &(0x7f00000000c0)={0x1d, 0x2, 0x8001, 0x7}) exit(0x7) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xfffffffffffffe9e, &(0x7f00000000c0), 0x1, 0x0, 0xffffffffffffff6a}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000002c0)) 16:04:59 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001800)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000107]}) 16:05:00 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xe006000000000000, [0x40000010]}) 16:05:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 16:05:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7, 0xc0180) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000200)={{0x1, 0x3, 0xffffffffffffffe1, 0x3, 0x5}, 0x7, 0x6, 0x7fff}) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) accept$packet(r3, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000006c0)=0x14) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000380)=0x0) fcntl$setown(r4, 0x8, r5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast1={0xff, 0x1, [], 0x1}, 0x81, 0x3, 0x0, 0xd, 0x400, 0x5}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x3f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x1, 0x9, 0x1800000000000, r6}, &(0x7f0000000100)=0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f00000002c0)={0x7b, 0x0, [0xc0000100]}) 16:05:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8004ae98, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:05:00 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x74010000, [0x40000010]}) 16:05:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 16:05:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0xffff8000]}) 16:05:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x2001}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:00 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000002c0)=""/92) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x202000, 0x0) r1 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x50, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x94, 0x0, &(0x7f0000000380)=[@release={0x40046306}, @register_looper={0x630b}, @transaction={0x40406300, {0x2, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x40, 0x10, &(0x7f0000000100)=[@flat={0x776a2a85, 0x10b, r1, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f00000000c0), 0x1, 0x3, 0x15}], &(0x7f0000000140)=[0x40, 0x30]}}, @transaction={0x40406300, {0x1, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x28, &(0x7f0000000280), &(0x7f0000000340)=[0x0, 0x38, 0x0, 0x38, 0x30]}}], 0x3f, 0x0, &(0x7f0000000440)="6a5cf17160f439289b0245330f388d5ea3e2513151ecd0f8578b2026646248b7eca035f3437e3b081cab56af1793eabe29887f5c74bf33b618b5e89259d6fb"}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 16:05:00 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xde010000, [0x40000010]}) 16:05:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x2]}) 16:05:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8138ae83, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:05:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 16:05:00 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'team0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000004c0)="b9800000c00f3235004000000f300f091e0fc76ff50f060ff369002e0f01c866b8bc008ec8b9800000c00f3235000100000f3066ba4300ed", 0x38}], 0x1, 0x0, &(0x7f0000000580), 0x87) ioctl$KVM_RUN(r3, 0xae80, 0x0) fallocate(r3, 0x0, 0x0, 0x8) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r6 = dup3(r5, r1, 0x80000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000008000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r7, 0xc0405519, &(0x7f0000000080)={0x3, 0x1, 0x1162, 0xfffffffffffffffe, 'syz0\x00', 0x3}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:05:00 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xc0, 0x0) kexec_load(0x1, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000100)="5395922cd395217c911fe1759529a7993fb6d9f1658c6b277985be0d519731dde66d2840cf56671bf89092b83ceead3f986ed48bfa153e139324061c6811bf8f3b35aaa132f1679c71798f7fa9584909b950423583207ca8709ec6f3a287a0ace75d9435e26c6049", 0x68, 0x5, 0x7}, {&(0x7f0000000400)="1e9697474ceb6edf06ffef5ac75c1f6550154a514a8fae4423b57864fc8b2c59206065b9844f47d640cb55ca86dd32632aed8939ef049c16cd1e1bc36d5e9426466596ef4fefa9f8c6d95e3c17b7f1844e5766808a44c30c4aaaaabb694a55a011afb1181d23913f59f3c4f60a4bec478fca4ba7e16166150f815fd45abe068179f72aecbcc66a752c895ecc1aa2d7b68ab65e0091ae9db2383d21048d14864bdd790a608f4b", 0xa6, 0x4d9c9e18, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0x75b31ed6, 0x2}], 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000001540)=0x4, 0x8) truncate(&(0x7f00000014c0)='./file0\x00', 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000001500)=0xf4) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) 16:05:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 16:05:01 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0010117, [0x40000010]}) 16:05:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)=0x4) r2 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r2, 0x0) 16:05:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffff8}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x34}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) openat$cgroup_int(r2, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) 16:05:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:05:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x9002}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:01 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x10, [0x40000010]}) 16:05:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 16:05:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4bc, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0800000000000000d70b0000000000005c83b77100000000ee0a00000000000045000000000000e000000000000000000000000000000000bb0b000000000000090000000000003e2c0b0000000000000600000000000000dd0b0000000000000200000000000000b20b00000000000000000000000000002000000000000000"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000e20000000008000000009d20"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) 16:05:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:05:01 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xe877, 0x40) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000100)=0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2) 16:05:01 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = semget$private(0x0, 0x0, 0x8) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000180)=""/21) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd83d, 0x60000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000240)) close(0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="b25cda1f21cd989c20f92ede9c3db9"]) 16:05:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f75fdf)="3e244e7e87adeb0717edd8b867042a0dedf14029e85b62f01a0ca46272e04b65", 0x20) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f00001f5000)={&(0x7f0000d45fa8)=@alg, 0x80, &(0x7f0000233fd0)=[{&(0x7f0000be4ffb)=""/1, 0x1}], 0x1, &(0x7f0000000040)}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x220100, 0x0) 16:05:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:02 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x8b00000000000000, [0x40000010]}) [ 360.134740] 9pnet: Insufficient options for proto=fd 16:05:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 16:05:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x2000000]}) [ 360.189826] 9pnet: Insufficient options for proto=fd 16:05:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140), 0x3) r1 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)="a4b06f7975f6ab825cf717651282cdd2d0f497d7a44178a50cee0a478ade6e4cba670237043d9e477da02badf253ec6df79b737ba3cb1b615b8912902d5f9be269768316e1811680f68c90d4c79462de246b125a48c35344871ff48768e23d8798448780f2c5bf2879695e", 0x6b, r1) 16:05:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 16:05:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x6004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x6, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x10000, 0x81, 0xffffffffffffffff, 0x2, 0x0, 0x5, 0x1ed, 0x40, 0x388, 0x6, 0xaaa1, 0x38, 0x1, 0x1000, 0x4, 0x3}, [{0x6, 0x7, 0xfffffffffffff001, 0x3, 0x9, 0x4, 0x3, 0x7fffffff}], "2f790dbbb0906af18684b517149492c9383f19912300442ce8cde1059d32b620c6dedacab37973179307840328ae9b9f09760e"}, 0xab) 16:05:02 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x2c00000000000000, [0x40000010]}) 16:05:02 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ppp\x00', 0x80, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x7, 0x5, 0x3e4e}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x5, @loopback={0x0, 0x1}, 0xfffffffffffffff8}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x4e20, 0x800, @mcast1={0xff, 0x1, [], 0x1}, 0x7}], 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001300)=0x20, 0x2) r2 = accept$alg(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x50, &(0x7f0000000240)}, 0xfffffffffffffe26) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000015c0)="4435b889b158037a7a3654230911e323", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 16:05:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 16:05:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x6, 0x0, [0x40000010]}) 16:05:02 executing program 1: clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f00000001c0)=[&(0x7f0000000440)="52ca7564aef1696f00d6a1c2e526e716448d480c5259f993f08fa0a32b8c30412dadc74655b573cde549f09a3e3b9fb7194aace9d59382b54a5e3cfdcef4c84e533716c52e5a06c69c49c189cff33319cf5d5ed3cdd84b50a99d8fb2f7c12aca1ed450795211fea39f64fa919312276e07564f3c8623adbc154745e174c36ff6eef1089e66e637f5d1ce679911cf5743747c2d20b3736f5c94f9fc773388a712621d", &(0x7f0000000500)="52ca7564aef1696f00d6a1c2e526e716448d480c5259f993f08fa0a32b8c30412dadc74655b573cde549f09a3e3b9fb7194aace9d59382b54a5e3cfdcef4c84e533716c52e5a06c69c49c189cff33319cf5d5ed3cdd84b50a99d8fb2f7c12aca1ed450795211fea39f64fa919312276e07564f3c8623adbc154745e174c36ff6eef1089e66e637f5d1ce679911cf5743747c2d20b3736f5c94f9fc773388a712621d", &(0x7f00000003c0)='/dev/input/mouse#\x00']) gettid() r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)="52ca7564aef1696f00d6a1c2e526e716448d480c5259f993f08fa0a32b8c30412dadc74655b573cde549f09a3e3b9fb7194aace9d59382b54a5e3cfdcef4c84e533716c52e5a06c69c49c189cff33319cf5d5ed3cdd84b50a99d8fb2f7c12aca1ed450795211fea39f64fa919312276e07564f3c8623adbc154745e174c36ff6eef1089e66e637f5d1ce679911cf5743747c2d20b3736f5c94f9fc773388a712621d") pread64(r2, &(0x7f00009f3000), 0x352, 0x0) shutdown(r2, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x1) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000002c0)) lseek(r2, 0x0, 0x1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 16:05:02 executing program 7: syz_emit_ethernet(0x363, &(0x7f0000000280)=ANY=[@ANYBLOB="4300b5f88082aaaaaaaaaabb86dd6076605100303afffe8000000000000000000000000000ffff02b700000000000000000000000001860090780014000060c5961e06000000ff010000000000000503000000000501ff020000000000000000000000000001f5cd7c3f172255217ccbcb4445cfa9aa4cdf102ea864b2e9a47bc9ff39272c4e6ce1f2babc23a1f2521b6335d6e9349a9660b87bd6679fdbbd0124b188488210d254c023c9f63d940ece618d27f5cf9afc70eac8e0f1f904e7ac655dda2182d41351f071"], 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@rc={0x1f, {0x2, 0x100, 0x2, 0xff, 0x4, 0x6}, 0x320}, {&(0x7f00000000c0)=""/132, 0x84}, &(0x7f0000000180), 0x10}, 0xa0) 16:05:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 16:05:03 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x7f04000000000000, [0x40000010]}) 16:05:03 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair(0x3, 0x5, 0x40, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r2) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") prctl$intptr(0xe, 0x0) r3 = getpgrp(0xffffffffffffffff) sched_getscheduler(r3) 16:05:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x1002}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x3, 0x0, [0x40000010]}) 16:05:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 16:05:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:03 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6(0xa, 0x800, 0x1) io_setup(0xfffffffffffffffc, &(0x7f0000000140)=0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xb, 0x2e9, r0, &(0x7f0000000180), 0x0, 0x985, 0x0, 0x1, r0}, &(0x7f0000000240)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000100)=[@register_looper={0x630b}], 0x1, 0x6c000000, &(0x7f0000000280)='\b'}) r3 = dup2(r1, r0) uselib(&(0x7f0000000040)='./file0\x00') mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x9) r4 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000008fd0)={0x1c7, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000010000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x5b) 16:05:03 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x9801, [0x40000010]}) 16:05:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x80ffff]}) 16:05:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a073f1905e381e5b3b60ced5c54dbb7295df0000000e6000200000000000000", 0x20) [ 362.064757] binder: 23473:23476 ERROR: BC_REGISTER_LOOPER called without request [ 362.072457] binder: 23476 RLIMIT_NICE not set 16:05:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:04 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0000100, [0x40000010]}) 16:05:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x1000000]}) 16:05:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 16:05:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x10100c000000000, [0x40000010]}) 16:05:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75, 0xfffffffffffffffc}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) r1 = request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)='@keyringbdevsystemvmnet1eth1\x00', 0xfffffffffffffff9) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x800, 0x0) connect$unix(r2, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e) add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)="5bd75a9a472847907d2aa7800f5ab65bcd00ba9b836b347bbd4bf6f20cb7c7", 0x1f, r1) 16:05:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 16:05:04 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4001000000000000, [0x40000010]}) [ 362.786966] binder: 23473:23543 transaction failed 29201/-28, size 0-2305843833847414784 line 2967 16:05:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x6008}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:04 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x40, 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000100)={0x3, 0x2e}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xa800, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x8eb2, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffff9}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x4}], 0x48) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={r2, 0x0, 0x7, 0x101, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000002c0)={0x7, 0x0, {0x2, 0x3, 0xfffffffffffffff8, 0x1, 0xfffffffffffffffd}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e22, 0xfffffffffffffffc, @local={0xfe, 0x80, [], 0xaa}, 0xfffffffffffffff9}, @in6={0xa, 0x4e20, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x71}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x78) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x180, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000400)={0xc8a, 0x2, {0xffffffffffffffff, 0x2, 0xffff, 0x0, 0x7fffffff}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000480)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e20, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x26e}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x3}, @in={0x2, 0x100000000, @broadcast=0xffffffff}], 0x78) mq_unlink(&(0x7f0000000500)='systemU{\x00') setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000540)={0x303, 0x33}, 0x4) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000580)={@multicast2, @broadcast}, &(0x7f00000005c0)=0x8) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000680)="489e3e20177da12bc79ca15727410ca325991265d1ad3a0902ea8422a3748b13c3e62be129a9954b267efede0e6cd8cd8c87e033faedcac8eeec7ef18bc9cfad9a5c4e91de5d03053fb1bb9a4b11f7b8b08e9f462fdf798656f75542917be051d58fc4e6beb28420c22e3ce6d9516be48784f88319b28ddb5132a0ba5e6fa33344efcfbd60dbc6207549a834099a4f3930c5e49d8990a96a49d0d389baa21703eccaa9905448ba6050bc826a6586c14af5968a55e9f45f061f6ab28d3cf02b6634cf837b5f8737933ebdaab288c6d4e7fd7d44987a9d8790d1d398c29724833f6318dc437998406033ce43ca4c4efbfd1b2a4c74", 0xf4, 0xfffffffffffffff9) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000780)=0xfffffffffffffc00) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000007c0)=0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000840)={0x0, 0x70, 0x8000, 0x1, 0x9, 0x5, 0x0, 0x1, 0x40000, 0x8, 0x7, 0x8, 0x7849, 0x3ff, 0x786, 0xba, 0x4f5, 0xdf8c, 0x6, 0x40, 0x5, 0x7, 0xab3, 0x9, 0xfffffffffffffff9, 0x4, 0x0, 0x6, 0x6, 0x8, 0x8, 0x6, 0x8001, 0x4, 0x6, 0x1, 0xfffffffffffffeff, 0x3, 0x0, 0x2020000000000, 0x4, @perf_bp={&(0x7f0000000800), 0x4}, 0x2040, 0x6, 0x4, 0x2, 0x1, 0xfffffffffffff7ad, 0x2b1db4b1}) getcwd(&(0x7f00000008c0)=""/34, 0x22) mount$9p_fd(0x0, &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='9p\x00', 0x0, &(0x7f0000000980)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L='version=9p2000.L', 0x2c}, {@noextend='noextend', 0x2c}, {@noextend='noextend', 0x2c}]}}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x4800, 0x0) r5 = getpid() sendmsg$nl_generic(r4, &(0x7f0000000d00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a80)={0x230, 0x39, 0x400, 0x70bd27, 0x25dfdbfb, {0xc}, [@typed={0x14, 0x2d, @str='/dev/snapshot\x00'}, @generic="b2a7bf5866ccd12828a3599d914106377982ccd9138e4863056d", @nested={0x1ec, 0x51, [@typed={0x8, 0xe, @u32=0x6154}, @generic="12170c98c8b731e6bfe58be8ea3bbb4a8fe2d64c7e0221ce4850b26ad01300501963a17afaeb11c26157", @typed={0xc, 0x3e, @u64=0x57c}, @typed={0x8, 0x87, @fd=r1}, @typed={0x8, 0x33, @u32=0xfffffffffffffffd}, @typed={0x8, 0x60, @ipv4=@dev={0xac, 0x14, 0x14, 0x16}}, @generic="32d96a81c24f9bea79b3bdcdb040d10a332e331a7259133dcef45568dcc5e6fd045c8989642782391d2f1d7ba32eeac94c5effd1363c49348ff1a652bae9743ce1381d82f199668af68c1537abdcf2b711ddacadfdbd2de8d1e68a175ec2980e11e495653f482b66ca45123d83a979b5a0d10a8b69d0dc8ff817892f01bdbb36027e14291a6ee2980e3eb45c508b28cfffd8901feb14b064eb2ee61445d350840b76b22f26da1831f1ed4aa8821194a821b7eccb3f605af3598a1fef46", @typed={0x8, 0x89, @pid=r5}, @generic="f4e81abb0fb5a39c161a2d93f4d30e4667e476f31cfcdd47bcb272631d3164e7c4982fd56b95d2687ded6993a6ee307806e16e0c64cfb65b68d6b6b11c621a7e0cac1aa63da00dd2f39e5e931facce76137d42c47eb8f03ee8b35947c8a9696a5f533630d67dc9968b50bf9bacc238ed0f9f834dc5076f34a290c44e24c557da92befdf8b19b4a52587731bf508b5f25bad731cbff493ed0269a7befceb97405de013793295335ea296a58e0b472a4d196507edec9892aebd7", @typed={0x14, 0x3b, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40000}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000d80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000d40)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000dc0)={0x6, 0x118, 0xfa00, {{0x3, 0x1000, "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", 0xe0, 0x5, 0xd550, 0x5, 0x10001, 0x4, 0x10000}, r6}}, 0x120) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) open_by_handle_at(r2, &(0x7f0000000f00)={0x9f, 0x8, "af836795f35557c168c5fa1e5fa64393e50951bc10860da892789997f8fa53d928b564b5c4120a0a46fcabe8dd9109092198ede035d87de75da6635d94d225fcc18d1ec38e056005b6edb36bd5078746de849a654b9b5b77dfad73b2851ed6b08c05663c577ac115deae3913343ee6240608e3e247379445b02d1d2f74851f346804e4b51dcd0e6a7192dfff4084c1e2ccd59f8328cb9e"}, 0x480043) 16:05:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x3b000000, [0x40000010]}) [ 362.903611] binder: BINDER_SET_CONTEXT_MGR already set [ 362.908961] binder: 23473:23545 ioctl 40046207 0 returned -16 [ 362.926858] binder: 23473:23545 ERROR: BC_REGISTER_LOOPER called without request [ 362.934504] binder: 23545 RLIMIT_NICE not set 16:05:04 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)={0x1, 0x10, [0x1, 0x7, 0x86, 0xfffffffffffffffc]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0xb, 0x64}}) 16:05:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:04 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xdb010000, [0x40000010]}) 16:05:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 16:05:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'team_slave_0\x00', 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x40, @empty, 0x24}, {0xa, 0x4e24, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0xc30}, r2, 0x9}}, 0x48) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='/dev/vga_arbiter\x00'], &(0x7f00000002c0)=[&(0x7f0000000100)='-+@vmnet0\x00', &(0x7f0000000140)='cgroup\x00', &(0x7f0000000180)='team_slave_0\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000280)='/dev/vga_arbiter\x00']) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000380), &(0x7f00000004c0)=0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r1, 0x1, 0x6, @random="16a6e72afb77"}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000580)={@in={0x2, 0x4e24, @rand_addr=0x1}, {&(0x7f0000000500)=""/46, 0x2e}, &(0x7f0000000540), 0x42}, 0xa0) [ 362.969324] binder_alloc: 23473: binder_alloc_buf, no vma [ 362.975016] binder: 23473:23558 transaction failed 29189/-3, size 0-2305843833847414784 line 2967 [ 363.006491] binder: undelivered TRANSACTION_ERROR: 29201 [ 363.012111] binder: undelivered TRANSACTION_ERROR: 29189 16:05:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xce00, [0x40000010]}) 16:05:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:05 executing program 7: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000001000)={0x14, 0x0, 0x1, 0x24}, 0x14) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc3, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xa36a, 0x1f, 0x7fffffff, 0x7, 0x1, 0xffff, 0x6, {0x0, @in6={{0xa, 0x4e22, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x9, 0x7f, 0x7, 0xc96, 0x5}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x261, @remote={0xfe, 0x80, [], 0xbb}, 0x5}}, 0x1, 0x9}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x100000000, 0x4) 16:05:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8910, &(0x7f00000000c0)="025cc88f7620700000b2ccb7ebd90358e5c52db382167019004779b4") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) r3 = getpgrp(0x0) syz_open_procfs$namespace(r3, &(0x7f0000000040)='ns/cgroup\x00') setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 16:05:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x231860) 16:05:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:05 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x8601, [0x40000010]}) [ 363.275845] device veth0_to_bridge entered promiscuous mode [ 363.350265] device veth0_to_bridge left promiscuous mode 16:05:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0xffffffffffffff8f) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x3}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 16:05:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x501, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x6, 0xfffffffffffffff9, 0x6, 0x7, 0x4}, 0x14) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @rand_addr=0x1c37}], 0x10) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)) dup2(r2, r1) 16:05:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x8003}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x4800, [0x40000010]}) 16:05:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 16:05:05 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xff02, [0x40000010]}) 16:05:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:05 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x7f}, &(0x7f0000000140)=0x8) semget(0x0, 0x2, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x100000000}, 0x8) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 16:05:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='bdev\x00'}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x10000, 0x8, 0x4, 0x1, 0x1000, 0x7, 0x751, 0xfffffffffffffff9, r2}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$kcm(0xa, 0x2, 0x11) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000200)=""/32, &(0x7f0000000240)=0x20) setsockopt$sock_attach_bpf(r3, 0x88, 0x67, &(0x7f00000000c0)=r3, 0x4) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffffffff, 0xb6, 0x3, 0x1000, 0x81, 0x3, 0x3, 0x2, 0x3ae, 0x38, 0x14e, 0x8, 0x6f46, 0x20, 0x2, 0x91, 0x6, 0x3}, [{0x6, 0x0, 0x4, 0x0, 0x3, 0x3f, 0x3, 0x9}, {0x7474e553, 0x6d32, 0x3, 0x0, 0x3, 0xfffffffffffffff9, 0x5, 0x1}], "098a080be1874abd9ae8ce89ce0b1a8974fc9e7c2bb1603d52723e576b1058c878726a2153", [[], [], [], [], [], [], [], [], []]}, 0x99d) sendmsg$kcm(r3, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x80, &(0x7f0000000300), 0xe0, &(0x7f0000000380)}, 0x0) 16:05:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 16:05:06 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0010200, [0x40000010]}) 16:05:06 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x200) 16:05:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000000c0)={0x2, 0x8, [{0x2, 0x0, 0x7ff}, {0x4, 0x0, 0x8}]}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005e0007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x1, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}, [0x2, 0x6, 0x6, 0x5, 0x0, 0xe2, 0x80000000, 0x8, 0x3, 0x8, 0x1, 0x100000000, 0x400, 0x2, 0x72]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x9}, &(0x7f0000000500)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000022000100000000000000000004000004"], 0x14}, 0x1}, 0x0) 16:05:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x4b564d01, [0x40000010]}) 16:05:06 executing program 7: unshare(0x24020400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fgetxattr(r0, &(0x7f0000000400)=@known='system.sockprotoname\x00', &(0x7f0000000440)=""/246, 0xf6) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x20280, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x9d, r0, &(0x7f0000000040)="7eb316f1c6f0482ce82138d5a8d40236e48aa6ee57d68b65de37f4d96047cb944026b4e1ac479677e353be369c44fcf8d9d982f6f8292d4167043362e4eb99480411fa1a1d4e5249c68653afbf7f5e4000e7fe310ec2e0bce2e08333e6be847f3d64c737dfd6a9b4a503d7dd64c81533ed0636d8568272a464e9affad6", 0x7d, 0x9, 0x0, 0x1, r2}]) getsockopt(r0, 0x4, 0x10001, &(0x7f0000000180)=""/79, &(0x7f0000000200)=0x4f) 16:05:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) [ 364.325533] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 364.470638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 16:05:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xc001}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:06 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x550001c000000000, [0x40000010]}) 16:05:06 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0xff8e}, 0x1}, 0x0) 16:05:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xffff8000, [0x40000010]}) 16:05:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 16:05:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x800001c, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) 16:05:06 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000100)) r1 = socket(0x400020000000010, 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xcd3b, 0x2810}) write(r1, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002030039", 0x1f) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400000, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) 16:05:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80) ioctl$TCGETA(r1, 0x8004552d, &(0x7f0000000180)) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/pid\x00') accept$inet(r0, &(0x7f0000000080)={0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 16:05:06 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x100c0, [0x40000010]}) 16:05:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 16:05:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_link_settings={0x50}}) close(r2) close(r0) 16:05:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:07 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) 16:05:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xc004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x85010000, [0x40000010]}) 16:05:07 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xfe, "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"}, &(0x7f00000000c0)=0x106) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x1}, &(0x7f00000002c0)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4030ae7b, &(0x7f0000000000)={0x81, 0x0, [0x80ffff, 0x0, 0xfffffffffffffffe, 0x8003]}) 16:05:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 16:05:07 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x34d564b, [0x40000010]}) 16:05:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:07 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000004c0), &(0x7f0000000500)=0x4) mremap(&(0x7f0000b1c000/0x4000)=nil, 0x4000, 0xe000, 0x4, &(0x7f0000b18000/0xe000)=nil) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000580)={'filter\x00'}, &(0x7f0000000600)=0x78) r2 = shmget(0x0, 0x200000, 0x3d, &(0x7f0000dff000/0x200000)=nil) modify_ldt$write(0x1, &(0x7f0000000040)={0x3, 0x0, 0x2000, 0x1, 0x5, 0x7745e6f, 0x8000, 0x80, 0xffff, 0x9}, 0x10) shmat(r2, &(0x7f0000fff000/0x1000)=nil, 0x7000) r3 = fcntl$getown(r0, 0x9) ptrace$poke(0xffffffffffffffff, r3, &(0x7f0000000540), 0x7ad6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={r4, @in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x7, 0x6, 0xff, 0x5, 0x40}, 0x98) modify_ldt$write2(0x11, &(0x7f0000000000)={0x7ff, 0x0, 0x1000, 0x1, 0x8, 0x72b1, 0x6, 0x8, 0x7, 0x101}, 0x10) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000140)=0x1) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") fadvise64(r0, 0x5, 0x394, 0x1) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) ptrace$poke(0x4, r3, &(0x7f0000000080), 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'veth0_to_bridge\x00', r5}) 16:05:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffe0) 16:05:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:07 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xffff8000, [0x40000010]}) 16:05:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@deltaction={0x14, 0x31, 0x404, 0x70bd29, 0x25dfdbff, {0x0, 0x800, 0x100000000}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000100)="120000001600e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000003840)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f00000013c0)=@l2, 0x80, &(0x7f0000002680), 0x0, &(0x7f0000002700)=""/60, 0x3c}}], 0x1, 0x0, &(0x7f0000003700)) 16:05:08 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="23000000ff16006574683065265855d88b5a42e77562e4e7426d310000000000000000"], 0x23) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x7, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000140)=""/53, &(0x7f0000000180)=0x35) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats\x00') preadv(r3, &(0x7f0000000700), 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x50a80) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000080)={0xfe70, 0x0, 0x9}, 0xc) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)=""/159, 0x9f}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/91, 0x5b}, {&(0x7f0000000340)=""/184, 0xb8}], 0x5, 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000', 0x2c}]}}) 16:05:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x1e01, [0x40000010]}) 16:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x6006}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0) 16:05:08 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x7901000000000000, [0x40000010]}) 16:05:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:08 executing program 7: r0 = socket(0x10, 0x3, 0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x14) write(r0, &(0x7f0000000380)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xfffffffffffffc5d) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000980)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'bridge_slave_1\x00', r1}) 16:05:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8916, &(0x7f0000000140)="025cc83d6d345f7f76207004747409d042363441008082aa7ce085863928aa8e2946a03adb9bff96f2832e670cad9c07998e47785aaccd25776554cd0668f9f15b3cfb056cd9dfbc950e3f3b2d7630b59a4e86b9486262063efa0fdfe93fe94563d34566e1ec0daf50b28d87f012354ef86c9bd3d912c72926aa229471a3402645b97b8c2f444b65f5b5c69cbaa6499927c2945422895d814452a6e44b1869a683540297b7e31a2ab9d2") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x12, &(0x7f0000000000)=0x2, 0x4) close(r2) close(r1) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x200001) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f00000000c0), 0x1) 16:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xb7000040, [0x40000010]}) 16:05:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x3ffffffd) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x2c) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x84000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x8fda, 0x30}, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') 16:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:08 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc200000000000000, [0x40000010]}) 16:05:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7) 16:05:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x7601, [0x40000010]}) 16:05:08 executing program 7: r0 = socket$inet(0x2, 0x6, 0xfc) getsockopt(r0, 0xff, 0x0, &(0x7f0000000080)=""/166, &(0x7f0000000000)=0xa6) 16:05:09 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xa00d0000, [0x40000010]}) 16:05:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xa008}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) 16:05:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:09 executing program 7: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xfffffffffffff361, 0x4) socket(0xf, 0xe, 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x15) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") sendto$unix(r0, &(0x7f0000000cc0), 0xe0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 16:05:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x20100c000000000, [0x40000010]}) 16:05:09 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4800, [0x40000010]}) 16:05:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(0xffffffffffffffff, &(0x7f00000007c0), 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) 16:05:09 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10) 16:05:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) 16:05:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 16:05:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:09 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1100000000000000, [0x40000010]}) 16:05:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 16:05:09 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) 16:05:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xe008}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x1b000000, [0x40000010]}) 16:05:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 16:05:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:10 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x7a01, [0x40000010]}) 16:05:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:10 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) syncfs(r0) 16:05:10 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x20000, [0x40000010]}) 16:05:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 16:05:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x1f0001c000000000, [0x40000010]}) 16:05:11 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c40)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000c00)={&(0x7f0000000700)=ANY=[@ANYBLOB="480100001a000100000000000000000000000000000000000000000000000001ff01000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="e00000010000000000000000000000000000000033000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000c00080009000800000000004c001400746772313238000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 16:05:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffe93, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x9) r3 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) 16:05:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 369.266198] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:05:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x9008}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:11 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xff0b0000, [0x40000010]}) 16:05:11 executing program 7: r0 = eventfd2(0x0, 0x80801) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r1, &(0x7f00000000c0), 0x81) 16:05:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 16:05:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x12000000, [0x40000010]}) 16:05:11 executing program 7: 16:05:11 executing program 7: 16:05:11 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x7601, [0x40000010]}) 16:05:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 16:05:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:11 executing program 7: 16:05:12 executing program 1: 16:05:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x7b010000, [0x40000010]}) 16:05:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x9}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:12 executing program 7: 16:05:12 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0000080, [0x40000010]}) 16:05:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 16:05:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:12 executing program 1: 16:05:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xd004, [0x40000010]}) 16:05:12 executing program 7: 16:05:12 executing program 1: 16:05:12 executing program 7: 16:05:12 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x17000000, [0x40000010]}) 16:05:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 16:05:12 executing program 1: 16:05:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:13 executing program 1: 16:05:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xd901, [0x40000010]}) 16:05:13 executing program 7: 16:05:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 16:05:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x9004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x9f000040, [0x40000010]}) 16:05:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:13 executing program 1: 16:05:13 executing program 7: 16:05:13 executing program 7: 16:05:13 executing program 1: 16:05:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x2a00000000000000, [0x40000010]}) 16:05:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) 16:05:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:14 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x0, 0x4d}, 0x7) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f00000002c0)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000480)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x40001}, 0x7) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any', 0x2c}]}}) syz_fuseblk_mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:05:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x6e0, [0x40000010]}) 16:05:14 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 16:05:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 16:05:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xe002}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:14 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 16:05:14 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x221001c000000000, [0x40000010]}) 16:05:14 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RLERRORu(r0, &(0x7f0000000100)={0x12, 0x7, 0x0, {{0x5, 'fd/3\x00'}}}, 0x12) 16:05:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x580001c000000000, [0x40000010]}) 16:05:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 16:05:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 16:05:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) 16:05:14 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x80040000, [0x40000010]}) 16:05:14 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 16:05:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x44d564b00000000, [0x40000010]}) 16:05:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xb001}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 16:05:15 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0010055, [0x40000010]}) 16:05:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xd0040000, [0x40000010]}) 16:05:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 16:05:15 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e20, 0xfff, @local={0xfe, 0x80, [], 0xaa}, 0x100000000}, @in6={0xa, 0x4e24, 0x10001, @empty, 0x8}], 0x48) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x4107, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) [ 373.822442] sctp: [Deprecated]: syz-executor1 (pid 24393) Use of int in maxseg socket option. [ 373.822442] Use struct sctp_assoc_value instead 16:05:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x80040000, [0x40000010]}) 16:05:15 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x221001c0, [0x40000010]}) 16:05:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) unshare(0x40000000) getresuid(&(0x7f0000000040)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) r3 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)="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", 0x1000, 0x0) keyctl$get_persistent(0x16, r2, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000080)={0x8000000000001, 'yam0\x00'}, 0x9) 16:05:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 16:05:15 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) timerfd_create(0x0, 0x80800) [ 374.141734] binder: 24429:24431 transaction failed 29189/-22, size 0-0 line 2852 [ 374.175441] binder: undelivered TRANSACTION_ERROR: 29189 16:05:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 374.214119] binder: 24429:24431 transaction failed 29189/-22, size 0-0 line 2852 [ 374.278498] binder: undelivered TRANSACTION_ERROR: 29189 [ 374.350419] IPVS: ftp: loaded support on port[0] = 21 [ 374.436478] IPVS: ftp: loaded support on port[0] = 21 16:05:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x1003}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:16 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x75010000, [0x40000010]}) 16:05:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc) 16:05:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x9e00, [0x40000010]}) 16:05:16 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffff9c, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/216, 0x0, 0x1800, 0x1}, 0x18) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x400000001) 16:05:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x80000, 0x0) process_vm_writev(0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f0000000300)=""/74, 0x4a}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f00000003c0)=""/125, 0x7d}, {&(0x7f0000000440)=""/211, 0xd3}, {&(0x7f0000001700)=""/113, 0x71}, {&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/104, 0x68}], 0x9, &(0x7f0000002a80), 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2c, 0x200000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x7, 0x80000000}, 0x9}, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000019c0)=ANY=[@ANYBLOB="5c000000f89dafd1bcf689811f746c6b2e6412ccde46ead2a5d4d31c34e1a72ebe202b355b4d3b0787592090ea1119651d8d5bbb42d185c6d9887d9add207adc31336075ca05906a86048bede350b0cb8ed46ba7d157ee5525467cfa21bcb72dc210a02e4508209be1ab8bce6706f5605f25fc03d0020f4e15f8cc69de42f37c157f3c7b232bbfc6230d91c789c018a4d482c9b7176b135752c3deb9ce790dbf5c745a6efa1cf9f86e8b66c249", @ANYRES16=r4, @ANYBLOB="000526bd7000fddbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x200000c0) syz_open_dev$sndpcmp(&(0x7f0000001940)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001780)={{{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x4e24, 0x1f5, 0x4e20, 0x0, 0x0, 0x80, 0xa0, 0x32, r2, r3}, {0xfffffffffffffff8, 0x3ff, 0x6, 0x7ff, 0xffffffffffffff92, 0x4, 0x6, 0x3f}, {0x1, 0x0, 0x7, 0x100}, 0x9991, 0x6e6bba, 0x3, 0x1, 0x2}, {{@in=@multicast2=0xe0000002, 0x4d4, 0x7f}, 0x2, @in=@multicast2=0xe0000002, 0x3506, 0x1, 0x2, 0x100000000, 0xfffffffffffffff8, 0x1, 0x9}}, 0xe8) 16:05:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f00aeabd1cd0000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001400030500000000000000000a000000", @ANYRES32=r1, @ANYBLOB="08000800000100001400020000000000000006000000000000000001"], 0x34}, 0x1}, 0x0) 16:05:16 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) r2 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x20040, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000100)="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", 0x1000) ioctl$LOOP_CHANGE_FD(r2, 0x40049409, r1) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000001100)={0xfa, ""/250}) 16:05:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 16:05:16 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x8004, [0x40000010]}) 16:05:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40082406, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) io_setup(0x8f, &(0x7f0000000000)) 16:05:16 executing program 7: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000034, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x80) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x33, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, &(0x7f00000000c0)}) [ 375.122365] binder: 24509:24510 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 375.173208] binder: 24509:24520 unknown command 0 [ 375.199383] binder: 24509:24520 ioctl c0306201 20a20000 returned -22 16:05:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x5}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x3400, [0x40000010]}) 16:05:17 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x10a, [0x40000010]}) 16:05:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0ffffff) 16:05:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:17 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000001b80)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001f40)=""/4096, 0x1000}], 0x1, &(0x7f0000003040)=""/56, 0x38}}, {{&(0x7f0000003080)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003400), 0x0, &(0x7f0000003480)=""/236, 0xec}}], 0x2, 0x0, &(0x7f0000003700)={0x0, 0x989680}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x2, 0x4) 16:05:17 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) socketpair(0x19, 0x3, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000020207031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x3ff, @local={0xfe, 0x80, [], 0xaa}, 0xfffffffffffffffe}}, 0x800, 0x1, 0x98, 0x9, 0x10}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={r3, 0xd6, "5356be44089ea0052177573de0cf02cb50d12a68806b3c7aff8b3e66a0477cd81067b893838f2a00e08981ed51943561aa088f92a217c656ee3c7bd641c2be4b9f14667ec81a6b4aa5137ae768715574511c42835c7c32868f1f23743e420f945161ba8d19aaa264e9cfb19246d05b3beb80fa88a2d5587eeb1a3ad942059f8183b18962235a9121d107fb9863b825f7c4bd8585aaa453d7a4137d235cb2807b99e8a0e14c6598e76284a1e3610a12367319a7371fbd700a74dd6d68d90fab61e4866140fa587ce348282a9bcdd31689039e1471141a"}, &(0x7f0000000280)=0xde) 16:05:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffe0) 16:05:17 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x810000c0, [0x40000010]}) 16:05:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:17 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000006c0)=""/28, 0x37d) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a0000000000000013eb790ec9c65aaff90d229db6925ee695f01ca490ae27800f0000000000000001fb42f376589701a400", 0xa9824f69d1376637, 0x10800a}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000000c0)=""/215) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 16:05:17 executing program 1: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x30000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = epoll_create1(0x0) fchmodat(r1, &(0x7f0000000100)='./file0\x00', 0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:05:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x8b, [0x40000010]}) 16:05:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xc003}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffe0) 16:05:18 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc001001b, [0x40000010]}) 16:05:18 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x12, 0xfa00, {0x4, &(0x7f0000000100), 0x2000000000111, 0xb}}, 0xfffffffffffffe43) close(r0) 16:05:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x4b564d00, [0x40000010]}) 16:05:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) 16:05:18 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x2a, [0x40000010]}) 16:05:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xc200000000000000, [0x40000010]}) 16:05:18 executing program 7: r0 = socket$inet6(0xa, 0x80a, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$rds(0x2, 0x2, 0x0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 16:05:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:19 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x30100c000000000, [0x40000010]}) 16:05:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 16:05:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x5005}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:19 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0x101040) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x9, 0xaf}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r1, &(0x7f000000afdf)={0x28, 0x6, 0x0, @fuse_notify_inval_inode_out}, 0x28) 16:05:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x9e000000, [0x40000010]}) 16:05:20 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1f0001c000000000, [0x40000010]}) 16:05:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x31) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3d}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x33}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x70b081, 0x0) 16:05:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 16:05:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:20 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x1c00}], 0x10}}], 0x2, 0x8000) 16:05:20 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x853c, 0x40000) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000200)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$int_out(r0, 0x5462, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0xb) r2 = epoll_create1(0x0) sendto$inet6(r0, &(0x7f0000000100)="f1c54ea2bb4505fb4b32b43a3ce667c6939922530ae1a3c5db24309468f47cfb3614d8dd6af597fb62df80fbd9e97563c628b52ba95b8aa5aa1a1023f5dc6a44c168", 0x42, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x100, @dev={0xfe, 0x80, [], 0x20}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 16:05:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000002480)={@dev, @loopback, 0x0}, &(0x7f00000024c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002500)={'vcan0\x00', r1}) setsockopt$sock_void(r0, 0x29, 0x200000040000002a, 0x0, 0xf000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000040)={0x9, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x88) 16:05:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 16:05:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:20 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xd9010000, [0x40000010]}) 16:05:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x4}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x2, 0x4, 0x6, 0xb, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x2c) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x20082) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xa0, "bd86123519bcf8e5155e604d63a130867f6fc11ca82feaf8cab6ed888c4b3a25e3bb72b2ac9485c0eb2e50e3e70d1c86a12c988567a0d23dd38db78821e44e08620900868f161d782c404cf746470c4188c125832662e78890ca45dc87d24af0a8ee0d67b20c39d9f1b258e0b8477e953fc504b5344f95c92c56fa138238190a4344f5eebfbd25656103c1c5f3f6f0dd33d2c97394a66d2f1deafebdf262a468"}, &(0x7f0000000100)=0xa8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r1, 0x9, 0x0, 0xfffffffffffffbff, 0xb896}, &(0x7f0000000180)=0x18) 16:05:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x186, [0x40000010]}) 16:05:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 16:05:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:20 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0000084, [0x40000010]}) 16:05:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6018230000000000) 16:05:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:21 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530207472616e733d66642c2024766d6e65743070726f63216d643573756d207266646e6f203970002076626f786e6574302c012647504c6d696d655f7479706576626f786e657430207766646e6f203970000a061d7d2aca49c7092cef0c01ece48d187e04befc36e3d33f248f795810a39dd0ab8c8e8a13f5511ee5b84442180ed9c47477d705de9f961d1c3ab0d3a09e8dbe5857a7d8b486f69d8038aeb8c4a7fc77cffd78beb65a30e2c56321df3bf488993a415d62c819fbaf1ff77d8ccfec16a5a5eeaa9eb8d65fc46c86cd5d291732a33432a8f3e3ace640ff5f96116604b679700c3a0a4d37a14fdfd35970ca11c954c2b4787135e87566106ccaf4328da15a439614095f57f3847cca918ba681b4a32cebdca50133d94e6f165f287c5a443be4af529abbb6439e4e72d0f9e36d7ab91a46777f20044b7dca1b2c107709d50578c45807e6"], 0x151) r1 = socket$unix(0x1, 0x5, 0x0) r2 = open(&(0x7f0000000640)='./file0\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) close(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) 16:05:21 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4b564d00, [0x40000010]}) 16:05:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x1200000000000000, [0x40000010]}) 16:05:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000000000000) 16:05:21 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") 16:05:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x2000}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000d80)=""/4096, &(0x7f0000000080)=0x1000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a01002356ba602dff050022fef9b9afa4b20079", 0x18) sendmsg$alg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="03cf588d2b10069277794a922d530e6f6f", 0x11}], 0x1}, 0x4008080) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000540)="8d1f", 0x2}], 0x1, &(0x7f0000000240)}, 0x0) recvmsg(r2, &(0x7f0000000d40)={&(0x7f0000000180)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000500)=""/18, 0x12}], 0x1, &(0x7f0000000cc0)=""/97, 0x61}, 0x0) 16:05:21 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000180)=0x3000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00', r2}) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={"0000000000f5ffffff00", &(0x7f0000000000)=@ethtool_cmd={0xd}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) 16:05:21 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x11, [0x40000010]}) 16:05:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 16:05:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xe006000000000000, [0x40000010]}) 16:05:21 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) flock(r2, 0x1) flock(r0, 0x5) dup2(r2, r1) 16:05:21 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2={0x1f}, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="180000000000000000000000a0000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x81, 0x185040) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x154, r1, 0x300, 0x70bd2c, 0x25dfdbfe, {0x2}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x15}}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x100, 0x70bd29, 0x25dfdbff, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x11) 16:05:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x60182300) 16:05:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:21 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x880, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x5, 0x8, 0x2, 0x0, 0x8, 0x80000000, 0x8, 0xfffffffffffffff9, 0x64, 0x3}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x107, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x24}, 0x1}, 0x0) 16:05:21 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x17a, [0x40000010]}) 16:05:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x6) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 380.023995] netlink: 'syz-executor7': attribute type 2 has an invalid length. [ 380.031511] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 380.107190] netlink: 'syz-executor7': attribute type 2 has an invalid length. [ 380.114844] netlink: 'syz-executor7': attribute type 1 has an invalid length. 16:05:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x5001}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x44d564b, [0x40000010]}) 16:05:22 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1c000000000, [0x40000010]}) 16:05:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:22 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write$cgroup_int(r1, &(0x7f0000000040), 0x1) 16:05:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 16:05:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000a40)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000d80)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev={0xac, 0x14, 0x14}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6}}, [@mark={0xc, 0x15}]}, 0x104}, 0x1}, 0x0) 16:05:22 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80}, 0x0, 0xff}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, 0xe8) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f00000000c0)={0x4, 0x0, 0x5, 0x4, 0x1, 0xb3d5}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 16:05:22 executing program 7: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000000000000200000000f4e22e160be14d08000000000000000000ff00000000000000000081000000379f36f43e215bebf0e8bf531a421d31ed6035d41c541b12100735e473878c3fc58baaa6d36813c28a443d67f8aa5f3fd0699cbb2d5d8f0bbd60bdac8760f87b17289bfd7567bed659ce7319ceb8411559ab75298fbd354050b79310d234c46152a3383a5194c3d1b98024e23d98bea05f20bbc6c672ad87f852fdcae6959ed55254ca4e888f3bd23fcc297a"]}) 16:05:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000) 16:05:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x10, "8002020949b8346d694be74214a6860f645689433d2ba28ad5312a4b47d51dc882a7fdffd5889ced5702afb70ac904a2d4a1ff2fb25db8f9ab859a12bd5720be651cb5c501981c14cc213764de4e95531cd377a16182c480697fec930f3bded37a1ed370c860909627e3643380f36e664a9edbd1d4f96ecb29a966e6cc3c"}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:22 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @rand_addr=0xfff, @rand_addr=0x2}, 0xc) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2), 0x0) fsetxattr(r2, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f0000000040)="0098bbeda3e66dcc805eb96614f882da4154357a663110000000000000", 0x1d, 0x0) close(r2) 16:05:22 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1a0, [0x40000010]}) 16:05:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xb008}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 16:05:23 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="0ca43ef30fbd57b80f23c20f1366d26565df9d0500000066ba2000edc4e1d1fc37b8010000000f01d90fc75b05c744240098d30000c74424025f5539d6c7442406000000000f011424", 0x49}], 0x1, 0x24, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000001c0)="640f602cd8a0020066b9800000c00f326635004000000f30dfdd65640f22930f01d1baf80c66b878ea428966efbafc0cb83e38ef262e642626360f2193cad3126766c7442400110900006766c74424021001c0fe6766c744240600000000670f011c24", 0x63}], 0x1, 0x0, &(0x7f00000002c0), 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:05:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:23 executing program 1: r0 = gettid() tgkill(0x0, r0, 0x0) ptrace$peekuser(0x3, r0, 0x200) 16:05:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xc100, [0x40000010]}) 16:05:23 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x801004000000000, [0x40000010]}) 16:05:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000180)={"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"}) 16:05:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500) 16:05:23 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x400101c000000000, [0x40000010]}) 16:05:23 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930206000000a84308910000803900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffff80000000, 0x62cbff) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xce, "889beca334fdbe8f492ca570aa54e8375551ee888b5994d2cc66dc7abd39e4dd661ca55983a6e1a702e8e1cf273454cd18297082d505295447e37afdbe1fc3d6ea10e5dcb8ec02f44ee6e4ac8f0191433b557b864270520e3da23ee4c28bdd7d8f99a8624097a6276fb7693847a47b6edcb874b39a9197e85f52de99ba56c85ae7feb64ada18d16a925e117be7efaa3ef6429b9e616ac67cb95925ed4e21867f65dc22f2a25ad7db13ddea66b2bc8dfd6fda9afded1556cd02c03776ccfe16d254650745d3c24e0966e377d1278a"}, &(0x7f00000001c0)=0xd6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r2, 0x3, 0x30, 0xfffffffffffffffb, 0xa6}, &(0x7f0000000240)=0xffffffffffffff7a) 16:05:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=ANY=[], 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @rand_addr}, &(0x7f0000000080)=0x10) getsockopt$inet_int(r2, 0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) io_setup(0x7, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r3, 0x9, 0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={r4, r5+30000000}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xff, 0x1, 0x7, 0x800}, {0x313, 0x4, 0x9770}, {0x100000000, 0x800, 0xf0, 0x100000000}]}, 0x10) 16:05:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x1b00, [0x40000010]}) 16:05:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xe007}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x2000) write$P9_ROPEN(r2, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x2, 0x2, 0x1}, 0x1ff}}, 0x18) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000240)={0x0, 0xfffffffffffffff9, 0xac}, 0xc) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') write$sndseq(r4, &(0x7f0000000180)=[{0x40, 0x400, 0x6, 0x3, @time, {0x80, 0x5}, {0x7, 0x6}, @quote={{0xe1, 0xcad}, 0x2e400000000, &(0x7f00000000c0)={0x1000, 0x3fc0000000000000, 0x7fff, 0x0, @tick=0x9, {0xd849, 0x1}, {0x4, 0x6}, @connect={{0x3, 0xf3}, {0x80, 0x3}}}}}, {0xd4, 0xc591, 0x4, 0x3bcd, @tick=0x3, {0x3, 0x8}, {0x0, 0x44}, @ext={0x16, &(0x7f0000000100)="89b0cc9af7f89683337fb7a4516cc1ec1452abbc88fa"}}, {0x4a, 0x2, 0x3ff, 0x4, @tick=0x8000, {0x9}, {0x4, 0x200}, @note={0x3, 0x80000001, 0x7, 0x6, 0x6000000000}}], 0x90) preadv(r4, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x1f6) 16:05:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4080, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x61800000000000, @mcast1={0xff, 0x1, [], 0x1}, 0xd4}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r1, 0x8}, &(0x7f00000002c0)=0x8) rt_sigpending(&(0x7f0000000040), 0x8) rt_sigpending(&(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r2, 0x0, 0x56e4, 0x8001, 0x7, 0xff}, 0x14) 16:05:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 16:05:24 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc2000000, [0x40000010]}) 16:05:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xc2, [0x40000010]}) 16:05:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)) fcntl$notify(r2, 0x402, 0xfffffffffffffffd) exit(0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) 16:05:24 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4001, [0x40000010]}) 16:05:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 16:05:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xc0000101, [0x40000010]}) 16:05:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 16:05:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x3006}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:25 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1b, [0x40000010]}) 16:05:25 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="18001d00006a090000000000000000227f"], &(0x7f0000000040)='saller\x00', 0x0, 0xb1, &(0x7f0000000200)=""/177}, 0x48) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="03") 16:05:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x830000c0, [0x40000010]}) 16:05:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 16:05:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:25 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1db, [0x40000010]}) 16:05:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7ff, 0x20000) ioctl$TIOCNOTTY(r4, 0x5422) 16:05:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x82000, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x4, 0x4, 0x4}, 0xfffffffffffffbff}}, 0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x0, 0x2, 0x1}, 0x20) 16:05:25 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x130101c000000000, [0x40000010]}) 16:05:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18) 16:05:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xd004000000000000, [0x40000010]}) 16:05:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)="fa7ce697e1db54a1ea9a8ad5879b89383404dae0028171", 0x17}, {&(0x7f0000000200)="d42c61878a15722fa9c8d72a6dce7ad748aa5a8f587d19f2004cc649d59b3506a7eaf5ff01adee5be418a635d6fe6190279663978f2b10075add83f0af8e5a6a73db331e4e6e8e807758099b8af97fe5ffb752a9fd12bd7cedb3f7d0adf2a7849f353e068c860a5d46e2558093565d98cb93", 0x72}, {&(0x7f0000000280)="3e7689f0a6686f62a01bbd843df54d198d02d650a5f9d9c63ccfd5cceae3f5052faf51c69aa9482633aeeb7144e080c40fc7cf73dd48a63e2a756ac96cbbeddf4c012b63f84041f25c8c556373c3551c5d1f1bec56e682d88eeae79d2e3a0893fc01ddeba4f7b405d7ca67996bda18298c040c0bafcbba65b370ef0dea66c09a17629a55f3411b7161b4", 0x8a}, {&(0x7f0000000340)="2aa496bd958524c9509b38eac9eafa2e691a445bafab5fb6984abdad9fe2715ab7b70e404c5a132e252ee506bfd5cf346baec9f6a14d77f1dedc7992161650c2a4997c7c4442c0ff3bac18292957c340a52dc49b17c31836fb63b74bedced1e94bd6e3cf3a7a8f8ab6173fffb10c5a0676d2694f56099a1fd92d3752de1a343bc7f5b913b303bcbfed88b3a733c7526d16d16e8a7dc332583c78002b4822f90583a6880513f5933bbac78299ce889bc2f751c081335a505aa89f77e0e6fc", 0xbe}, {&(0x7f0000000400)="e0e32d4231d8c9453d07c489384068c8ec0ce7d8061ab5dae849a833daea0b6a029e43d4818f1b94c564e0c315773a4eab63bf369319151800547a384e977c48d44de770c8b6ea0aa76f0b07581b863d8c0d267a46863ccf9a476edcb6d69cd6d6f7daa9be", 0x65}], 0x5) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{&(0x7f0000000180)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/141, 0x8d}}, {{&(0x7f00000014c0)=@can, 0x80, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/43, 0x2b}}], 0x2, 0x0, &(0x7f0000001900)={0x77359400}) 16:05:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x2000000000000131) exit(0x4) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r1, 0x1004000000016) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x4, 0x4) 16:05:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xd001}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:26 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xa001, [0x40000010]}) 16:05:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5) 16:05:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x170101c0, [0x40000010]}) 16:05:26 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d002bc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006d80)=[{{&(0x7f0000003540)=@l2, 0x80, &(0x7f0000003800), 0x0, &(0x7f00000003c0)=""/198, 0xc6}}, {{&(0x7f0000003940)=@hci, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000003ec0)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000004140)=""/96, 0x60}}, {{&(0x7f00000041c0)=@alg, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004b40)=""/157, 0x9d}}, {{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000005080)=""/5, 0x5}}, {{&(0x7f00000050c0)=@l2, 0x80, &(0x7f0000006340)=[{&(0x7f0000005140)=""/4096, 0x1000}], 0x1, &(0x7f0000006380)=""/185, 0xb9}}, {{&(0x7f0000006440), 0x80, &(0x7f00000067c0), 0x0, &(0x7f0000000200)=""/27, 0x1b}}, {{&(0x7f0000006880)=@ax25, 0x80, &(0x7f0000006d00)}}], 0x8, 0x0, &(0x7f0000007000)) [ 384.594521] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 384.629515] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 384.663156] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 384.689164] netlink: 'syz-executor7': attribute type 29 has an invalid length. 16:05:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:26 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xe006, [0x40000010]}) 16:05:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 16:05:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 384.726331] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 384.751100] netlink: 'syz-executor7': attribute type 29 has an invalid length. 16:05:26 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() sysfs$1(0x1, &(0x7f0000000000)='cgroup\x00') r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@in6={0x0, 0x0, 0x0, @ipv4}, &(0x7f00000000c0)=0x80, 0x80800) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'sit0\x00', 0x1000}) 16:05:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x2a1001c0, [0x40000010]}) 16:05:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:26 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) tee(r0, r1, 0x9, 0x8) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) timerfd_settime(r2, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) r3 = creat(&(0x7f0000001680)='./file0\x00', 0x54) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000016c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x1}}, 0xfffffffffffffffa, 0x101}, &(0x7f0000001780)=0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000017c0)=r4, 0x4) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x80) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f00000000c0)=0x9) 16:05:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x3, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x2c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}}, 0x84) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 16:05:27 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x40000000, [0x40000010]}) 16:05:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0ffffffffffffff) 16:05:27 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000240)={0x7b}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4b3ecf9e89448436, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000e6ab9ee355c979e41071be5d36b56be800000000f083000040000000000000000000000000a4619d80e05d4b57315cca52707651e613f926772dc2519ee14a2b72e1bb2b9d11eeb82b7a4c2023718a2c1db8f01a1b2d77df04301785c40672b7b2f1dfee3620824ccdae1ffaabb498aeeee901054b5b43492d8ea3ee2f11edc4772403e7256b4659dafe44501138731832b6800f8481db46edc67df5dc6f98abfb492e0ea94e02f04502300ce42e8c7d2abdce39b9198e42"]) 16:05:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xc200, [0x40000010]}) 16:05:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x6}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:27 executing program 1: socket$nl_xfrm(0xa, 0x3, 0x87) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@local, @multicast1}, &(0x7f0000000080)=0xc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x20480, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 16:05:27 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0xfffffffffffffffc) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x5) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000200)) 16:05:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 16:05:27 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x120101c000000000, [0x40000010]}) 16:05:27 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, &(0x7f00000001c0)=0x4) syz_emit_ethernet(0xfffffd50, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x228, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x60, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)={0x2000000000000000, 0x0, [0x3, 0x3]}) 16:05:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)='\b\x00\x00\x00 p') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000009, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5420, &(0x7f0000000080)) 16:05:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x1000000000000000, [0x40000010]}) 16:05:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x50) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@proc={0x10}, 0xc, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000000170f0000000002000000061416770065"], 0x1}], 0x1, &(0x7f0000000240)}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e22, 0x6, @empty, 0x4}}, 0x9, 0x3, 0x6, 0x7b6, 0x40}, &(0x7f00000002c0)=0x98) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000080), 0x0) 16:05:28 executing program 7: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001940)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000001b80)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d87bd91d03e7dc2faed85adcd88ca30e75b1e104002d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b5db596e901864a68", 0xc0) keyctl$dh_compute(0x17, &(0x7f00000019c0)={r2, r3, r3}, &(0x7f0000001a00)=""/157, 0x9d, &(0x7f0000001b40)={&(0x7f0000001ac0)={'poly1305-generic\x00'}, &(0x7f0000001b00)}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)="6b907e32547155c4f42813d39c42793f1ca89d5c80992bad3f20e8f38af3ed380aafc04701554957ae3b89e7b4ae9ceddcbf3e7b17604388cb87c8820173f004666c3fea98491fdc300f5b04108cc4818ca6f289", 0x54, 0xfffffffffffffffd) 16:05:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 16:05:28 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x7401000000000000, [0x40000010]}) [ 386.229269] sctp: [Deprecated]: syz-executor1 (pid 25393) Use of int in maxseg socket option. [ 386.229269] Use struct sctp_assoc_value instead [ 386.325811] sctp: [Deprecated]: syz-executor1 (pid 25409) Use of int in maxseg socket option. [ 386.325811] Use struct sctp_assoc_value instead 16:05:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xe000}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:28 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x18000000000000, 0x30, 0x5e4c, 0x8}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x1000, "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"}, &(0x7f0000001240)=0x1008) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x3b, &(0x7f0000caaffb), &(0x7f0000000180)=0xc) tee(r0, r4, 0x7fff, 0x8) 16:05:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 16:05:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x20000000) 16:05:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x80ffff00000000, [0x40000010]}) 16:05:28 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xfe000000, [0x40000010]}) 16:05:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x77, &(0x7f00000003c0)="025cc83d6d345f028700706264fb10408a2d078ac25dd1a3e6b3975f8393bebb8320ea6b1a7eb0ba6273b97336445bb0127923a1024ff54ea7d18b00c246c3b59aa2bafaced7f30ee6078011413f0e68910159f6b252d0a0a58a00a75a27982fb1483ce57c830c6285ae56a15c91c37350fe266b805c00b328216f757ab6fa61559e2cf764db782cc3a2380e36a7d39dd7fdb868170f0f7cc0a7599b0dc3e0cfefae5b294dbd3592d88879a1ec1d41cc31035e0c3b3a58ea0f729aa8fc766b06e8ba30b54e3c5cdc5e51fae700000000000000") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ustat(0x7fff, &(0x7f0000000000)) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000180), 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) 16:05:28 executing program 7: unshare(0x400) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1000, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x6400, 0x800, &(0x7f00000002c0)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fchmod(r1, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00', 0x8200}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="c4"], 0x1) ioctl$int_in(r4, 0x80000000005008, &(0x7f00000004c0)) 16:05:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0ff) 16:05:28 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100, 0x400000) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x0, 0x6}) write(r0, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee100f907000f0000000000", 0x24) poll(&(0x7f0000000080)=[{r0, 0x2}, {r1, 0x200}, {r0, 0x400}, {r1, 0x3300}], 0x4, 0x3) 16:05:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:28 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x8, [0x40000010]}) [ 386.876543] netlink: 'syz-executor1': attribute type 15 has an invalid length. [ 386.922177] netlink: 'syz-executor1': attribute type 15 has an invalid length. 16:05:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x30001c000000000, [0x40000010]}) 16:05:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 16:05:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x4006}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:29 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x48, [0x40000010]}) 16:05:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2002, &(0x7f00000000c0)="025cc83d2d345d8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x20000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000600)={0x1f}, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000640)={0xffffffffffffffff}) mmap(&(0x7f0000d3e000/0x3000)=nil, 0x3000, 0xa, 0x32, r3, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x2289, &(0x7f0000000000)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x80000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000500)={'nat\x00', 0x0, 0x3, 0x69, [], 0x6, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000480)=""/105}, &(0x7f0000000580)=0x78) r5 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40000) r6 = semget(0x1, 0x2, 0x56) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) semtimedop(r6, &(0x7f0000000280), 0x0, &(0x7f0000000300)={r7, r8+10000000}) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @pic={0x9, 0x73, 0x8f7a, 0x773f, 0x631f, 0x100000001, 0x20fe, 0x5, 0x100000000, 0x200, 0x8, 0x291, 0x6, 0x9, 0xffff, 0x2}}) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000340)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x47, &(0x7f0000000100)=0x2) 16:05:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 16:05:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x100c000000000, [0x40000010]}) 16:05:29 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = dup2(r1, r0) write$cgroup_int(r3, &(0x7f0000000080)=0xffff, 0x12) r4 = socket$nl_xfrm(0x11, 0x3, 0x6) r5 = socket$inet6(0xa, 0x11000000000002, 0x4) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000140)={0x0, 0xfffffffffffffff9}, &(0x7f00000001c0)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_get$uid(0x3, r8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000004c0)={0x0, 0x9, 0x30}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000300)={r7, 0x10001, 0x1439, 0x1ff, 0x401, 0x9, 0x5, 0x81, {r9, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xb7, 0x8000, 0x4, 0x30000000000, 0x4}}, &(0x7f00000003c0)=0xb0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6}, 0x14) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x0, 0x1c9c380}) io_submit(r2, 0x2b1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 16:05:29 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0xabc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff80, 0x0, 0x0, 0xffffffffffffffff}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) r3 = msgget(0x2, 0x4) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000380)=""/201) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200000, 0x0) connect(r4, &(0x7f0000000200)=@nl=@kern={0x10, 0x0, 0x0, 0x10000400}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x801054db, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e20, @rand_addr=0x4}}) 16:05:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 16:05:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:29 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc001102a, [0x40000010]}) 16:05:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x7702000000000000, [0x40000010]}) 16:05:29 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x16003e, r0, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x7, 0x3) r1 = socket$inet6(0xa, 0x1, 0x0) keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffc) ioctl(r1, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x5c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)}}}, @request_death={0x400c630e}], 0x0, 0x0, &(0x7f00000005c0)}) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000100)="e5b8df70d26257afda61947f63808301d57f303df4fb2e85ba0a665f822dc8262c5ad1576bc6a7f68046e470ea1733669f03ff452be3ab213de82ac817b2c0b53be85c4db9ce95fe9b07fe055afeef074ce59975cd1bf64c8e6da9ed72662ba70c315eaf25ae52e03da1b989e2d361644db94f4f074ee01c9361db78f112bc1a0349c8f58f88c74dda343f7c43ac2bf75eb83a1058532e", 0x97) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00000001c0)=[0x9, 0x9]) [ 387.991320] binder: 25557:25559 transaction failed 29189/-22, size 0-0 line 2852 [ 388.011987] binder: 25557:25561 transaction failed 29189/-22, size 0-0 line 2852 [ 388.059963] binder: undelivered TRANSACTION_ERROR: 29189 [ 388.070697] binder: undelivered TRANSACTION_ERROR: 29189 16:05:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x2004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000002000)}) finit_module(r0, &(0x7f0000000000)='/dev/binder#\x00', 0x2) r1 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, &(0x7f0000000080)=0x1, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007cc0)={0x68, 0x0, &(0x7f0000007c40)=[@acquire_done={0x40106309, r1}, @increfs={0x40046304}, @reply_sg={0x40486312, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005f40), &(0x7f0000007bc0)}}}], 0x0, 0x0, &(0x7f0000005f80)}) 16:05:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 16:05:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x2c, [0x40000010]}) 16:05:30 executing program 7: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x1}) mknod$loop(&(0x7f0000dceff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='nfs\x00', 0x0, &(0x7f0000000040)) 16:05:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x7f04, [0x40000010]}) [ 388.605628] binder: 25574:25585 BC_ACQUIRE_DONE node 49 has no pending acquire request 16:05:30 executing program 7: seccomp(0x100001, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) [ 388.647263] binder: 25574:25585 got reply transaction with no transaction stack [ 388.654879] binder: 25574:25585 transaction failed 29201/-71, size 0-0 line 2759 16:05:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4000000000000, [0x40000010]}) 16:05:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 16:05:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) [ 388.717944] binder: BINDER_SET_CONTEXT_MGR already set [ 388.747635] binder: 25574:25585 ioctl 40046207 0 returned -16 16:05:30 executing program 7: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x101) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xe97, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000014000104000000000000000002000000", @ANYRES32=r2, @ANYBLOB='@\x00'], 0x28}, 0x1}, 0x0) [ 388.792233] binder: 25574:25600 BC_ACQUIRE_DONE u0000000000000000 no match [ 388.823280] binder: 25574:25600 got reply transaction with no transaction stack [ 388.830856] binder: 25574:25600 transaction failed 29201/-71, size 0-0 line 2759 16:05:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x34, [0x40000010]}) [ 388.892771] netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. [ 388.930451] netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. 16:05:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x120101c0, [0x40000010]}) [ 388.943788] binder: undelivered TRANSACTION_ERROR: 29201 [ 388.956572] binder: undelivered TRANSACTION_ERROR: 29201 16:05:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xe006}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:05:31 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000010001f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 16:05:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x1d, 0x80000001, 0x4000000000401}, {0x61}, {0x6}]}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800141000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x8, 0x25, 0x5, 0x4, 0xff, 0x10000, 0x7fffffff, {0x0, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x1}}, 0x1, 0x8, 0x0, 0x6, 0x82ce}}, &(0x7f00000002c0)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000300)={r3, 0x800}, 0x8) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/226, 0xe2) 16:05:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 16:05:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xc001102a, [0x40000010]}) 16:05:31 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x30100c0, [0x40000010]}) [ 389.597742] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 389.605283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 16:05:31 executing program 7: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x7, 0x1000) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x4, 0x0, [{0x8, 0x3, 0x0, 0x0, @irqchip={0x5, 0x1}}, {0x3, 0x1, 0x0, 0x0, @msi={0x6, 0x3f, 0xffffffffffff61a6}}, {0x4, 0x7, 0x0, 0x0, @irqchip={0x3, 0x1ff}}, {0x0, 0x0, 0x0, 0x0, @adapter={0xc00, 0x6, 0xc6da, 0x70b4, 0x2}}]}) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x757) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x80, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000001c0)) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = signalfd(r0, &(0x7f0000000200)={0xd519}, 0x8) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x2000, 0x0) accept(r4, 0x0, &(0x7f0000000280)) r5 = getpid() sched_setscheduler(r5, 0x6, &(0x7f00000002c0)=0xfffffffffffffff7) r6 = add_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="22a11347d21e54f7a869efa9d08db4c38167349926693dc4", 0x18, 0x0) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r6, r7, r8) userfaultfd(0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000540)=@assoc_value={0x0, 0x5}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000005c0)={r9, 0x9}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000640)={0x1, [0x1c45]}, &(0x7f0000000680)=0x6) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000006c0), &(0x7f0000000740)=0x60) name_to_handle_at(r2, &(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)={0x1008, 0x7, "a64b1ebea508f2a6b0bbdfed1b804c76972b2e7a174b7b0fb27ac638357bbeb00b095423c40d4bd77ec416c6362a60229a624cdd7905f5499e4cea7f70e825b686c52f1ebac6c0b4bd6196bdbabd0873b9076897d5e7caaae571f49140f2141f86416291c1e9e6b207410a2ce2ad26aa5982d7f5d65ba60c1abb52993461423a6f0e5370d654a4d579d0b89c1baf6a8a0187a1df17c1884715257d6240bd2a3c27339f812fc3e7a476061219f98df8def3826dcfcb49010ff910780742915d396b865877c5d03dd7d6f6e2ffddb630e30573af9a94a922dab06fb27c811f307659437643087f19cb002ae7002a698f056ab2c4eb0894d2067211210988f6981ad656fb8ba30214e8cddef02381833c6f29678f8d6d1f133e2b261096e295f4fb678f05d788362f27a9b082e7328b4b949b42db9e557f07433a41daaa1ac1ee361cd132b2e8a42e6dd6cc393f3cfd3dbd1d710c59b5405aabe586b3a200c92081a2b2863a689cf0e8e2dbb83d2618d9c9dae021ceb717aa144f364847bc89a1f68b55f1a69ef48dbe776ecb54e52f5d4efe3498b9bcc9bc3e009cd2d15baf059ff9fdf4f4c6fe8f9a02525b200577f74dcb79999155193acbb68e28b32c41601732eb2bd6bf751a8ec4bc92e03bdbb7c6762f29a65217077203c646dbd23fd24a728f06ac1504938891791cf4338e513a4a1ba9547f8dd7ea7470ed3bd7e83a6bfa85987c201e088dc5823046974998decae6d51b77b471f2ff35a926d110dab4fb5d960e6d6e0ac7565623b6f5d36a739b730682275ec7a37629b9a6ce8d9aa64a210ce13b2e3c29b4170c33ba70476186e90eef2436ec6c3918df9897d386e4083b30b161a7e60b67c473ce224d3fb7acd02d9d86e3aca263a914edb9e5c9e4d22f03e5dc02ef28d966fc7f721cac3b59d7326aab943e2b0a62ed3c3d0ae5e4132e52537f7c7d79a0965a8d8f6423bfa76294c9db90a9740cf6e49b131a977e8f2e0a5b7b3bcc420cc1ba0a6052ebb99909e102316582344a1756c7417e1527d5caa000faf6ec8143bb62618a3ccad4d1146f1e6d9e4ca8ad0edc5db15dcb796eea9cd81767314df18689e6c9cfc62ded675464c6222e019e3e8973d8f4820364225e9aebb48c47e9e23486dc01f3e028aaf82bb88f48ba3708d3a4d6254ac3b612b60f014129c7cd5e29e30f5d9305590f0d14750e35af3bd5209529528a1db88275b1f1391eb94b2a3b601bd342af4b98c99ed174e61231775b56631649a646b1a7b5d4b60b5552e690477905796427adcd5864e3462969b31017406053c80d8c8a1b0fd90214f743a229397ac7035520870793da2863ff53385a56afe6c5722e9dfd66cc798b50c4340bb4ece3715eb0fcc27225501c78540876940149760e8aaf80f7bf23faa3156c3bf69ecc145b6d845cc9b635ed1e158cbe1090dcc4d2c609351dfd394ffb092fe2d4a8aa97f2087bf1f25232e8db1a3ab62829e6f819193e13d9e1b0f3be301fc54e90bbf9338ec9b0b2f3278f0e2fbd06c6af4b66702e560d304b18d93454fc0632286094df5f66369cd82c9e37bb9a01cb4ac88d8af28c2e337e9cfb316b1cb8dec13154048d9dec65622b1deff4500d71f5883d0de2a6360cdb3b3c68542e5029cd89e4194d34cf149b59827f0c8c5fd513abc486338f0986a10dfa4076e6cb8787c1d9b21b7baf51fb463c2dd7db39fcbf5ed03e86d2e9af79e58f2872225ba8956793969fcb24e0136edc3565b2eef07dd1b6a16195d8c4614d298275d47a93403da34e41f55a1435eb2d5c9051aa46dc83e043aec004d9472fd68478a31c22345083266790e5c6c6714546dfa442fc6c2739c5fd63f62dbf943ea996259b0913e28002fa1c70785c16fa0a15f8604364b790c3d48ec3a79f756b4a7090484390841d7bdf4dc4ac7cf4c5e810b1ae63fda1cf7e7b387e9dce261d25c1a263d09177b6f5de56535061803a3abbdef4ad60c59677622889a1f2aa15ff247b2d0f64d5b1e8050d5ec6549573453cf80576739140f7d05d35103d6227e1a9ef9cbc681905d493480518bb5048cf610b0f1e11a5795c27cc6ce86fb591666837f60d3f6eaa680824a35d958c160783c98571f13cad443d55a0dbec68c1c3c6ac2cf36ae1f9636fb9fabc0b8bb7dc938c15dae6094b2fd85d0434174ae270ffba8a250ddfd900cbb554de01aa2f2abdd3f9cc09f9c2b1c464f6b13f52c20a7aea582fe0de85eac2bfd51c7ddb0d93b20db99d5389f10bb17a142f9c56b9107650efff107913fe48315779dd8c9381d72fa1d81f5456e484146ac1e5cbefce17f286570e9594d7fa6c2bd0cfb601375f78ca8cb78a91d034f2303401553e6b59802d84685af8244013da7dc881b844bd2b41dd5acb45e03f133eaade2ec9c742422b2dd60871a05e06f90e3cdb9ae37baabae685f6a3f761c27b83b4b781b4eb19ead15066a907fa1332cf148da486b776a8ec967c7b8c0e3f317f99d2f56b35d3f253fbd656fb790c693b356ee8cd4f2582409f2e682df2783f9bc905cc2dc35f149d9cc0bb66aa88aeff7b5478ba4c38b64a84de1e5fd3b465cec491d3a24c187b8f339c8f627de84409201c8727bd68dad501967fe67f9b843769a65e83682ca0f9dbf6d833000c8f4a1bc9b249612196cb82f0bcc1bf4c0a9fa9b3110c24f452d529a37bbe7469da30332b11ce735aeff27e485a923af099ea650e5f985cfb82de6f378c8beda46a8c4afc5f5363b9c4923cf91ecdb203bb79f233cc29d5056ed2617847252d03bfbb9ea417d978f0a629cfa586ecd8dca4c7345a015c86de7b4c5e3cec814db413dd03eef13d92dfc64a96e6de0c2f83b42479298dc801e4850dc14765819a6d0686140c1731633b4966e53ccd2658ae1da69d5d4f92bcece2eb59a403fc76f790fbec11d42d39d27e2542161ce23317701eb40dbae0f14346f6b92e4627847712fb5adb98566bd28a6dcbe1e1cdb71dc43172e1df4dd3e95b44b7faf9eea079578fc22083f20f7d0787032626b1900541a695fe3ab203ec46a4ab5bf18777132b0c49d9ddcee01dc05bcfeb553f226a1a1a82f5358cb9cc89cfd003321d51100c17c673a212a51699d56861433e0601d406e2030cd6a452b9d50b50f866fe0a7d980686b4a45876de8e26b85ccb3997c5a4878d732fccfe47b5be647d805903ad737e369261d4506a32d7ef0c20747ee91432425a4abec0642fa58f0a1e1f09017da6316e4af342c2e0d90728a494d817e4b5ded35a748f68206e56dc2c2d52bc59823840cb3c77d267e1fc9b64bef17b45b26ec6bf4723a4ce8ceb1d16f666e685ac599372579a2fdd7334bb5466b5f6abcd4f46ce2a5e26864321dc5ada2159f9a05aaf2f735629fa731f28ec67e01521948e4e4651231aa447be8dd0393f05bcfa0db886eaba36ca82cabbc53cdce2ef9d1d7b2ae75bacf3f75f4ed32867743a370a1cf3f494a28b664feab1b8d64776be24f60a3e461074cc4094434b954cefd0954d6df73a1e3bc5c812b7b209a9274c1793d998aa4c0732a276d03514c8f8cf995ce789bbf0c6fd19f6b871f3ee1382deceef5c562fd96a647bfac5de0a33109296be048252a129c35dbd22da83f4b1725a435062152358202c55a75394b589ccb84c4a1bb838c6f543b509d11af1b48394c6a9b7c431a4ce7ee819d1cf7f34a3ab589f0e6e3bb46af84c9aaa8b5faf39219457dca7f125d8b655c16c3b0ab8e581aa0974c40cc211483508f7c8f756efec6c1c5541829f771b9ee4f8db013369bc8719cf495cbb63a0c0e8aa5ebac9b5eea9c931b0eff9c8f13f3c4ed73cca3673e6fc72c878d4d82c06f1ec98e61c1758f0dc50d85986603e8a2b10660a974116068746cd139af2f125498c3ce2ed0a47505a3edfc997b75089cbdd16f30029e573f658051cf387e1983b4f2f4bed052516b3138bc1c92f3648c87e0ab48724f07405f52c973aada381fc99e5ec371c683b10bd575df221295cc7a073897a6616b3ba2ef13bdcb5eb66ed6df81b43fdfb844a92d0779c43759cb9b645982746e4681713ea9b21b1eff26702e602c28eee6919043e13cbbf8917569b2831911d8415d719bc81f84d7c4a2ed951f0e88c3ff539729433629f3d7587c5504a2f97bb29e3eebd227f3adbda905f3d8e70f92904aabe9dd648d87a9626ce2f0b145c284543f90e2424b41d57f532faa58c10059e4422f80c9ab13206274ae53841cb47cb46064b4c79ae4ca56a4031fb99e588682aa1eb14d128c32b654f4937efa591320b91086293527c8c66adcdb3107b53cdcfa34bfc7c415b0a00af8a66560af81aaa559ef110b4e1ef1f10f5c8d97d2e2fbb156af8d7cff1ee174889b582858a60762ff91d2604d9dc6571c7bfa00e3faf5d073623de5286217bb665c7b4a0e485403b58cd9193fbe78fa8cac777f63541bf46ed55ff9cabb4d17135f695584cf2ec6ba667d6287dabf2d98fdaa4ec60d478ec3d15a125a3249ec28edabda1d88a10f2ab5a28a6554647a1b604cec35d64e1a72061f1fe23f5ab60de71321b52c91218f9524140251541b22edf4436f17f22ebea34fcdb09dfc3303db28a0dbb0e12092ebb1de3e63afeef413c282d3763218789eac3944c309d46426464556da23874fea67872e8abd5c40a13edde4f5b63bc80012a8592b8db3eea97ea8462503f981c20d4a9484cf69895a77eaefbd56b83ae24514f3e0c00851a8c0aef84b675892905eac9f53b7b542a77c0c9d6e49e55f990d5768ea4b97b64c8e986813607622429abbfebc170aa0153cdd9b69799cbfc22fdc8dbc4659a5c51eb676b3a37ebdd2802a21ea74eb75e6d13fd945daf44c998890084444b66620a41bb9f1b03692819ca8d8c909196ddd1d7b925221de16a479e9d420efd8c3ade4bb32c7578cb434112e1f18af79262a1ff20856bcd502cc412ca587cb06ae3bffcc94bc998de6ce281792638b81421253eca03f481a63c915b5b586d004e3a71d3e3571b51deaa09259f6edc90dad5b25d8d591860d54b467ef3090f7905cf1e701523935472e0a5b648dc87ead5e376a8ef22a77237a4b6d107af6f97dcd1d672c57a41dcb7cf27d39ef4a94d3180b3729258af58619efa2dadf45b8ac48b1a1d51fce175a7b78de35103f451862f74443d5350da535fa06b07c9eb70fb11575ec6f460ec37bc0dd6deb7fad55a6235cf1a972750a1e3b5f7f49135f0d86ce0f29e5e0a8ca862f09d62dceab513250318806afc22398d066c50ae0747f75e9171bb3f655e75aefbda9a85d2b6c853b1d580f5ebbc662143ddbe95c2fb2d88f7fa4c1371d774b802ed8f754a55404487ab5d9ec3b5d5f40e08249ec4fa47efdec7165413e72c016437b0a1a00eb7530934314838c372409c0748941a3d6f4c07ceaf566c3059288c86a4084ac1a8e414546194457f3ea6dd80c0279fb827886d8463fd34b0a1f3c299b741ae5fd919fa04aa289bc965a293bc1fcf92f09096e409df3490235607166c1558ca1f94d878f86cac609ef6a9e2127609de333c1e19f8a78d92e9f6743449b353c08406a28f06599b5fe39b5c0e5c15eab880f0e76d2554d10db079a6ce7eed300c891a4f2daac883fd5f863937662b0696651adc0e899ab7725f476338c657121fb2484a2b6b2853d8315b98abc3b65eea6c13193f1941bb2cd69a8e24e5fc65e4795a9a9cf58ea9c3b5a10c410271d4c1b1b84b85434b78a12ddeefbe9b95b52f5bd818c698ec3971f551749f027abf9f2c48969fbd60a6c00406b3537df8d3"}, &(0x7f0000001800), 0x1000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000001840)=""/4096) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$TIOCEXCL(r0, 0x540c) io_setup(0x1, &(0x7f0000002840)=0x0) io_cancel(r10, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x8, 0xffffffffffff0001, r1, &(0x7f0000002880)="8d1c0001d27e9c5f2aeefef4b316b2c6081a4effca8dac453bf923eb9d56dc1554809a7816b2c32fac51bf38ea00a459ff7d03296e4e74d37c7348bad115346d7fa7aaf8a417131d", 0x48, 0x1, 0x0, 0x0, r4}, &(0x7f0000002940)) write$P9_RLOPEN(r2, &(0x7f0000002980)={0x18, 0xd, 0x2, {{0x2, 0x2, 0x3}, 0x3}}, 0x18) 16:05:31 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 16:05:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000100)=""/35, 0x23) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:31 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x3b000000, [0x40000010]}) 16:05:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0xc2000000, [0x40000010]}) 16:05:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 16:05:31 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) close(r0) 16:05:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x7008}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:32 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) prctl$void(0x20000000000001e) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/196, 0xc4}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/95, 0x5f}, {&(0x7f0000002200)=""/202, 0xca}], 0x5, 0x0, 0x0, 0x3f}, 0x40000001) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002b00)=@ax25, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002b80)=""/169, 0xa9}, {&(0x7f0000002c40)=""/98, 0x62}, {&(0x7f0000002cc0)=""/63, 0x3f}, {&(0x7f0000002d00)=""/92, 0x5c}, {&(0x7f0000002d80)=""/31, 0x1f}, {&(0x7f0000002dc0)=""/142, 0x8e}, {&(0x7f0000002e80)=""/28, 0x1c}], 0x7, &(0x7f0000002f40)=""/54, 0x36, 0x6d}, 0x9}, {{&(0x7f0000002f80)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/80, 0x50}], 0x1, &(0x7f00000030c0)=""/125, 0x7d, 0x3}, 0x1000}, {{&(0x7f0000003140)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000003680)=[{&(0x7f00000031c0)=""/128, 0x80}, {&(0x7f0000003240)=""/100, 0x64}, {&(0x7f00000032c0)=""/233, 0xe9}, {&(0x7f00000033c0)=""/61, 0x3d}, {&(0x7f0000003400)=""/79, 0x4f}, {&(0x7f0000003480)=""/141, 0x8d}, {&(0x7f0000003540)=""/218, 0xda}, {&(0x7f0000003640)=""/7, 0x7}], 0x8, &(0x7f0000003700)=""/77, 0x4d, 0x5}, 0x8cfc}, {{&(0x7f0000003780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003800)=""/129, 0x81}, {&(0x7f00000038c0)=""/80, 0x50}, {&(0x7f0000003940)=""/136, 0x88}], 0x3, 0x0, 0x0, 0x7}, 0x9}], 0x4, 0x2, &(0x7f0000003b40)={0x77359400}) r3 = syz_open_dev$vcsn(&(0x7f0000003e80)='/dev/vcs#\x00', 0xffffffff, 0x200000) bind$xdp(r1, &(0x7f0000003ec0)={0x2c, 0x7, r2, 0xf, r3}, 0x10) 16:05:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0x200}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:32 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x1f0001c0, [0x40000010]}) 16:05:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x480, [0x40000010]}) 16:05:32 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {0x6}, @time=@time={0x77359400}}], 0x30) fdatasync(r0) writev(r0, &(0x7f0000000100), 0x10000000000001eb) 16:05:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 16:05:32 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00000003c0)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) r2 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r2, 0x4bde9ac0) dup3(r1, r0, 0x0) 16:05:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:32 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x47f, [0x40000010]}) 16:05:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:32 executing program 7: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002c80)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001980)='|', 0x1}], 0x1, &(0x7f00000000c0)=[@dstaddrv4={0x18, 0x84, 0x7, @local={0xac, 0x14, 0x14, 0xaa}}, @init={0x18, 0x84, 0x0, {0xffffffff}}], 0x30}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@ipv4={[], [], @dev}}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) 16:05:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000000001, 0x0) write$sndseq(r1, &(0x7f00000000c0), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc05c5340, &(0x7f0000dc5f98)) 16:05:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0xb004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x20000, [0x40000010]}) 16:05:33 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x491, [0x40000010]}) 16:05:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) finit_module(r0, &(0x7f0000000100)='posix_acl_access$\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) 16:05:33 executing program 7: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x23, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/124, 0x7c}, 0x0) 16:05:33 executing program 7: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioprio_set$pid(0x0, r0, 0x8) 16:05:33 executing program 1: r0 = memfd_create(&(0x7f0000000040)='b\n\x00', 0x0) fcntl$setlease(r0, 0x400, 0x8000000000) fcntl$setlease(r0, 0x400, 0x1) 16:05:33 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xd90, [0x40000010]}) 16:05:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 16:05:33 executing program 7: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="4bca76") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r1, 0x29, 0x200000000cd, 0x0, 0x0) 16:05:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 16:05:33 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x408880, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) inotify_init1(0x800) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)="9ccce93e3209191b016a4b23378ce13847dba14ba1862c2c4b073acb6c340a09df032ee2f47821b182a96d362c094cfc328babd8e5976b11367b9cf53329bae7112bc73f9454418860094acf28e21f4634491d33be6f889df1ca3826b5e18cbecfcadf450c201a429f9ad8193752badb3180e8ce7ccb948cc43178dfe3343584f65f041b0a6da7ca40c8d918857ccfe91ce40f155c01d67ba9eb89b64736144ff776e5175cacacd5393f3ff8fa27a4bf566aaeea82b82c4c92b2e5e2f7269e316db548f33435e3e8767240cebe73b1d594e927ce882c02bb768ec83d272c85be0e7a05fb", 0xe4) unshare(0x8000000) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000000080)={&(0x7f0000a65ff8), 0x8}) 16:05:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x40000) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000100)=0x7, 0x4) 16:05:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x5000}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x2000000000000, [0x40000010]}) 16:05:34 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x11b, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1e}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={r1, 0x1000, 0x6, [0x0, 0x9, 0x3, 0x1f, 0x6, 0x7c9]}, 0x14) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfd83) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x5, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14, 0x80800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @loopback={0x0, 0x1}, 0x1, 0x4, 0x20, 0x100, 0x0, 0x200000, r2}) recvfrom$inet6(r0, &(0x7f00000001c0)=""/227, 0xe3, 0x2020, 0x0, 0x0) 16:05:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:05:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x4800000000000000, [0x40000010]}) 16:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:34 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket(0x4, 0x80006, 0xffffffffffff2fb4) read$eventfd(r0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}, 0x3, 0xb5c, 0x0, 0xfff, 0x80}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x8, 0x2}, 0xc) 16:05:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)=0x0) setpriority(0x2, r4, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:34 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0/file0/file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x1}, 0x14}, 0x1}, 0x0) pread64(r0, &(0x7f0000000240)=""/233, 0xe9, 0x0) 16:05:34 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x1f, 0x4, 0xf9a1, 0x9}, {0x13d5, 0x726, 0x2c3, 0x4}, {0x2, 0x72, 0x61b, 0x8}, {0x3, 0x2, 0x7fffffff, 0xffff}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0xfffffffffffffffb, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) bind$unix(r1, &(0x7f000000d000)=@abs={0x1}, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x84) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000200)) 16:05:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:05:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x820000c000000000, [0x40000010]}) 16:05:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 16:05:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = shmat(0x0, &(0x7f0000ff5000/0x2000)=nil, 0x5001) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) socket$inet6_udplite(0xa, 0x2, 0x88) 16:05:34 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0x5, 0x800}, {0x0, 0x3aa, 0x800}, {0x0, 0x81, 0x800}, {0x2, 0xdf1, 0x1000}], 0x4, &(0x7f0000000080)={r1, r2+30000000}) semtimedop(r0, &(0x7f0000033816)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000300)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000001c0)=r4) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_int(r5, 0x21, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:05:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x8b00000000000000, [0x40000010]}) 16:05:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x3004}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 16:05:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f0000000680)=ANY=[@ANYBLOB="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"]}, 0x30e) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000940)={{0x1, 0x4, 0xc1, 0xdaf9, 'syz0\x00', 0x1}, 0x0, [0x1ff, 0x45, 0x1f, 0x4c, 0x8, 0x8001, 0x2, 0x8000, 0x3, 0x8, 0xffffffffffffffa9, 0x5, 0x7, 0x3, 0x9, 0xfff, 0x2, 0x1, 0x9, 0x7, 0x0, 0x8, 0xa67, 0x400, 0x4, 0x3, 0x7, 0x3, 0x9, 0x1, 0x8, 0x9, 0x9, 0xff3, 0x7017, 0xff, 0x28d, 0x7f, 0x5, 0xd0a, 0x1, 0x0, 0x1f, 0x8, 0x3475d75f, 0x3, 0x0, 0x8, 0x80000000, 0x5, 0x8, 0x0, 0x1, 0x7fff, 0xfffffffffffffff8, 0xfff, 0xffff, 0x0, 0x7ff, 0x200, 0x8, 0x5, 0x0, 0x1, 0xb8, 0x4, 0x10000, 0xca5, 0x20, 0x1, 0x0, 0x3, 0x2, 0xffffffff, 0x6, 0x2, 0x6, 0xfd4, 0x7fff, 0x9, 0x7, 0x8, 0x1, 0x6, 0x5, 0x6, 0x10001, 0x1, 0x0, 0x100, 0xab3d, 0x6, 0x7, 0x6, 0x6084, 0x3e1a, 0x8, 0xac0b, 0x3ff, 0x8000, 0x3, 0x3f, 0x3, 0x8, 0x7, 0x1000, 0x8, 0x5e, 0x7, 0x6, 0x14262157, 0x7, 0x3, 0x828, 0x74, 0x43a, 0x3, 0x20, 0x1ff, 0x0, 0x8001, 0x4, 0x5, 0x6, 0xfff, 0x100000000, 0x6b, 0x6], {r2, r3+30000000}}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x7f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r4, 0x4, 0x20, 0x3, 0x1}, &(0x7f0000000180)=0x18) accept4(r1, 0x0, &(0x7f0000000080)=0x28f, 0x80000) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, 'veth1\x00'}}) 16:05:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="30390f0f3eec779066b91b0a000066b80000000066ba000000000f303ef30f5d779c0f30b80f008ed00f08f4baf80c66b8aae2b48866efbafc0cb03cee660f6560f3", 0x42}], 0x1, 0x0, &(0x7f0000000140)=[@cr0={0x0, 0x10020}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b90e020000b800980000ba000000000f3036670f01cf640f01c9c4e1d8c2d5eb9a00e000001d01c4e161e9d0b9800000c00f3235000800000f30660f3810596d0f20e035000010000f22e00f20e035000002000f22e0", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) 16:05:35 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc1, [0x40000010]}) 16:05:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 16:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x1c000000000, [0x40000010]}) [ 393.532184] kernel msg: ebtables bug: please report to author: Wrong len argument [ 393.575070] kernel msg: ebtables bug: please report to author: Wrong len argument [ 393.588223] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1339 [ 393.596655] in_atomic(): 0, irqs_disabled(): 1, pid: 25953, name: syz-executor4 [ 393.604108] 1 lock held by syz-executor4/25953: [ 393.608775] #0: 000000003f1a4df4 (&mm->mmap_sem){++++}, at: __do_page_fault+0x389/0xe50 [ 393.617051] irq event stamp: 5018 [ 393.620526] hardirqs last enabled at (5017): [] entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 393.630416] hardirqs last disabled at (5018): [] error_entry+0x76/0xd0 [ 393.638664] softirqs last enabled at (5010): [] __do_softirq+0x780/0xb17 [ 393.647167] softirqs last disabled at (4993): [] irq_exit+0x1d1/0x200 [ 393.655317] CPU: 0 PID: 25953 Comm: syz-executor4 Not tainted 4.18.0-rc4+ #139 [ 393.662682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.672046] Call Trace: [ 393.674655] dump_stack+0x1c9/0x2b4 [ 393.678306] ? dump_stack_print_info.cold.2+0x52/0x52 [ 393.683509] ? irq_exit+0x1d1/0x200 [ 393.687150] ? irq_exit+0x1d1/0x200 [ 393.690796] ___might_sleep.cold.85+0x11f/0x13a [ 393.695474] ? check_same_owner+0x340/0x340 [ 393.699817] __might_sleep+0x95/0x190 [ 393.703630] __do_page_fault+0x3b6/0xe50 [ 393.707702] ? __save_stack_trace+0x8d/0xf0 [ 393.712039] ? mm_fault_error+0x380/0x380 [ 393.716194] ? trace_hardirqs_on+0x10/0x10 [ 393.720442] ? kvm_mmu_slot_gfn_write_protect+0xd0/0xd0 16:05:35 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xc0010010, [0x40000010]}) 16:05:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000071], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 16:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) [ 393.725818] do_page_fault+0xf6/0x8c0 [ 393.729629] ? vmalloc_sync_all+0x30/0x30 [ 393.733788] ? kvm_multiple_exception+0x22d/0x580 [ 393.738649] ? graph_lock+0x170/0x170 [ 393.742460] ? handle_wrmsr+0x22b/0xa30 [ 393.746455] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 393.751313] page_fault+0x1e/0x30 [ 393.754772] RIP: 0010:vmx_vcpu_run+0x1328/0x2600 [ 393.759522] Code: 91 00 00 00 e8 79 c4 5c 00 48 8b 54 24 08 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 8c 10 00 00 48 8b 04 24 <48> 8b 98 40 57 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 40 48 [ 393.778898] RSP: 0018:ffff8801cf997370 EFLAGS: 00010046 [ 393.784270] RAX: 0000000000000286 RBX: 0000000010000000 RCX: ffffc90007051000 [ 393.791544] RDX: 1ffffffff11a2000 RSI: ffffffff811f4727 RDI: 0000000000000005 [ 393.798820] RBP: ffff8801d33a8e40 R08: ffff88018c394600 R09: 0000000000000000 [ 393.806100] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 393.813380] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 393.820674] ? vmx_vcpu_run+0x1307/0x2600 16:05:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x400, 0x4081) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x7fffffff, 0x2, 0x2cc26ad0, 'queue1\x00', 0x200}) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}]}, &(0x7f0000000100)=0x10) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") creat(&(0x7f000002bff8)='./file0\x00', 0x0) r5 = inotify_init1(0x0) fcntl$setstatus(r5, 0x4, 0x72109c5fef5d34d3) r6 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r5, 0xf, &(0x7f0000fa4000)={0x0, r6}) inotify_add_watch(r5, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r5, 0xa, 0x34) r7 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r5, r7) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r3, 0xfffffffffffffffa, 0x4, 0xfffffffffffffffa}, 0x10) [ 393.824843] WARNING: kernel stack regs at 000000009cd106e5 in syz-executor4:25953 has bad 'bp' value 00000000fc3e2795 [ 393.824852] unwind stack type:0 next_sp: (null) mask:0x2 graph_idx:0 [ 393.824864] 000000007e81b7db: ffff8801cf996ed8 (0xffff8801cf996ed8) [ 393.824883] 000000008eaa6c92: ffffffff812a9105 (show_trace_log_lvl+0x1f6/0x28c) [ 393.824898] 00000000046881b4: ffffffff811f4748 (vmx_vcpu_run+0x1328/0x2600) [ 393.824908] 000000001bc98f83: ffff8801cf997348 (0xffff8801cf997348) [ 393.824917] 000000000320c5fd: 0000000000000002 (0x2) 16:05:35 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0xd901000000000000, [0x40000010]}) [ 393.824925] 00000000a4284e3d: 0000000000000001 (0x1) [ 393.824935] 00000000139fe352: ffff8801cf990000 (0xffff8801cf990000) [ 393.824945] 00000000d692ad79: ffff8801cf998000 (0xffff8801cf998000) [ 393.824950] 000000006b815c3a: 0000000000000000 ... [ 393.824960] 00000000c9e15572: ffff8801cf990000 (0xffff8801cf990000) [ 393.824970] 0000000076b2c442: ffff8801cf998000 (0xffff8801cf998000) [ 393.824976] 0000000065afa473: 0000000000000000 ... [ 393.824991] 0000000054a209d4: 0000000000000002 (0x2) 16:05:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000070], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}) [ 393.825001] 00000000ff9c5e87: ffff88018c394600 (0xffff88018c394600) [ 393.825010] 000000004640c2f2: 0000010100000000 (0x10100000000) [ 393.825015] 00000000f90a4529: 0000000000000000 ... [ 393.825025] 00000000c52a75f4: ffff8801cf996e08 (0xffff8801cf996e08) [ 393.825039] 00000000301c0565: ffffffff811f4748 (vmx_vcpu_run+0x1328/0x2600) [ 393.825049] 000000009e8e302d: ffff8801cf9972c8 (0xffff8801cf9972c8) [ 393.825059] 0000000057f64c47: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.825068] 0000000017920f66: 0000000000000012 (0x12) [ 393.825073] 00000000efc0937b: 0000000000000000 ... [ 393.825089] 000000001b0d471b: ffffffff88f1b060 (pv_cpu_ops+0x120/0x120) [ 393.825099] 0000000039ab902d: 00000000ffffffff (0xffffffff) [ 393.825109] 00000000668b65f8: ffff8801cf996ee8 (0xffff8801cf996ee8) [ 393.825122] 00000000cdeb5319: ffffffff812a91d3 (show_stack+0x38/0x3a) [ 393.825133] 00000000de9fb50c: ffff8801cf996f98 (0xffff8801cf996f98) [ 393.825149] 00000000fdd9d8c1: ffffffff878c9805 (dump_stack+0x1c9/0x2b4) [ 393.825159] 000000001df31bd0: fffffbfff11e360c (0xfffffbfff11e360c) [ 393.825169] 000000002957c1be: dffffc0000000000 (0xdffffc0000000000) [ 393.825179] 000000003d67e3b7: 1ffff10039f32de2 (0x1ffff10039f32de2) [ 393.825188] 00000000c8d68f77: 0000000041b58ab3 (0x41b58ab3) [ 393.825205] 00000000a2d3d20d: ffffffff88bd5184 (regoff.34021+0x3683e4/0x37af20) [ 393.825221] 00000000d1d13915: ffffffff878c963c (dump_stack_print_info.cold.2+0x52/0x52) [ 393.825231] 00000000c94850b1: ffff8801cf996f58 (0xffff8801cf996f58) [ 393.825241] 00000000dae9ccb7: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.825256] 000000006eea2b71: ffffffff88f925a0 (rcu_callback_map+0x40/0x40) [ 393.825265] 00000000dfd3685f: 0000000000001381 (0x1381) [ 393.825280] 000000008ac1c238: ffffffff81491df1 (irq_exit+0x1d1/0x200) [ 393.825294] 000000005fa162da: ffffffff81491df1 (irq_exit+0x1d1/0x200) [ 393.825304] 0000000074644a83: ffff88018c394600 (0xffff88018c394600) [ 393.825314] 0000000074ce1250: ffffed003b5c3ec2 (0xffffed003b5c3ec2) [ 393.825325] 000000009b3ad049: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.825335] 000000009896065a: 1ffff10039f32df5 (0x1ffff10039f32df5) [ 393.825345] 00000000d6b7bfb6: ffff88018c394600 (0xffff88018c394600) [ 393.825354] 0000000067859bdc: 0000000000006561 (0x6561) [ 393.825363] 00000000b0cc9b7b: 000000000000053b (0x53b) [ 393.825368] 0000000071aef3f3: 0000000000000000 ... [ 393.825379] 00000000ee4ffd33: ffff8801cf997028 (0xffff8801cf997028) [ 393.825397] 00000000b352cab5: ffffffff8155cb61 (___might_sleep.cold.85+0x11f/0x13a) [ 393.825407] 0000000042d9aaf1: 0000000041b58ab3 (0x41b58ab3) [ 393.825422] 00000000096e63ac: ffffffff88be5847 (regoff.34021+0x378aa7/0x37af20) [ 393.825436] 000000009824a8b0: ffffffff81542620 (check_same_owner+0x340/0x340) [ 393.825445] 0000000003cdbd06: 0000000000000001 (0x1) [ 393.825455] 00000000b2e7e3d3: ffff8801d33a8e40 (0xffff8801d33a8e40) [ 393.825464] 0000000063f25b37: 000000000000020e (0x20e) [ 393.825474] 0000000075bbc1e3: ffff8801cf997248 (0xffff8801cf997248) [ 393.825482] 000000002746aaa6: 000000000000020e (0x20e) [ 393.825491] 00000000e50e86a2: ffff8801cf997168 (0xffff8801cf997168) [ 393.825500] 00000000b420e2b1: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.825508] 0000000087731301: 000000000000054f (0x54f) [ 393.825517] 00000000258d7e19: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.825527] 00000000cdda19fd: ffff88018c394600 (0xffff88018c394600) [ 393.825540] 000000002ab5fe73: ffffffff87e7a2c0 (__func__.46943+0x1e0/0xa00) [ 393.825548] 0000000022b17668: 000000000000053b (0x53b) [ 393.825552] 0000000006596674: 0000000000000000 ... [ 393.825562] 00000000818102db: ffff8801cf997068 (0xffff8801cf997068) [ 393.825576] 000000005efc8081: ffffffff815429e5 (__might_sleep+0x95/0x190) [ 393.825586] 0000000060b9305e: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.825595] 00000000f2888b45: 00000000000059c6 (0x59c6) [ 393.825604] 00000000d3848c74: 00000000000059c6 (0x59c6) [ 393.825615] 00000000849ec005: ffff8801cf9972c8 (0xffff8801cf9972c8) [ 393.825623] 000000004cd94f82: 0000000000000001 (0x1) [ 393.825628] 000000000d798755: 0000000000000000 ... [ 393.825638] 00000000c46b297d: ffff8801cf997150 (0xffff8801cf997150) [ 393.825653] 0000000094e2e94c: ffffffff81362e36 (__do_page_fault+0x3b6/0xe50) [ 393.825662] 00000000b25b5ea0: ffff8801cf997108 (0xffff8801cf997108) [ 393.825678] 0000000040052a0e: ffffffff812d36ad (__save_stack_trace+0x8d/0xf0) [ 393.825683] 00000000e7c4f6f7: 0000000000000000 ... [ 393.825692] 00000000aac72dde: 000000148c394e80 (0x148c394e80) [ 393.825702] 00000000ad1e3034: 1ffff10039f32e19 (0x1ffff10039f32e19) [ 393.825712] 00000000cf7cc600: ffff880195b98e68 (0xffff880195b98e68) [ 393.825722] 0000000053374db7: ffff880195b98dc0 (0xffff880195b98dc0) [ 393.825732] 0000000021065a53: ffff88018c394600 (0xffff88018c394600) [ 393.825742] 00000000500392f0: 0000000041b58ab3 (0x41b58ab3) [ 393.825757] 0000000049ecd722: ffffffff88be6d7b (regoff.34021+0x379fdb/0x37af20) [ 393.825771] 000000002d7332ed: ffffffff81362a80 (mm_fault_error+0x380/0x380) [ 393.825789] 00000000248ed1a7: ffffffff815ea810 (trace_hardirqs_on+0x10/0x10) [ 393.825798] 0000000066af08a9: 0000000041b58ab3 (0x41b58ab3) [ 393.825813] 00000000c86d8bca: ffffffff88bdd160 (regoff.34021+0x3703c0/0x37af20) [ 393.825831] 00000000fc8b036a: ffffffff81130880 (kvm_mmu_slot_gfn_write_protect+0xd0/0xd0) [ 393.825842] 00000000748804f5: ffff8801d4363c00 (0xffff8801d4363c00) [ 393.825850] 000000001c47599f: ffff8801cf997108 (0xffff8801cf997108) [ 393.825859] 00000000a5517dca: ffff8801cf997108 (0xffff8801cf997108) [ 393.825867] 00000000b01f5daa: ffff8801cf997348 (0xffff8801cf997348) [ 393.825876] 000000006fa5260b: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.825887] 00000000a0a5f464: 1ffff10039f32e2e (0x1ffff10039f32e2e) [ 393.825896] 0000000098629b50: ffff8801cf9972c8 (0xffff8801cf9972c8) [ 393.825901] 00000000cb9e6ffe: 0000000000000000 ... [ 393.825909] 000000003eb3b18e: 00000000000059c6 (0x59c6) [ 393.825918] 00000000afdff560: ffff8801cf997290 (0xffff8801cf997290) [ 393.825928] 0000000060beb3c0: ffff8801cf9972b8 (0xffff8801cf9972b8) [ 393.825942] 00000000878d043d: ffffffff813639f6 (do_page_fault+0xf6/0x8c0) [ 393.825952] 00000000806b18c0: ffff8801d33a8e40 (0xffff8801d33a8e40) [ 393.825960] 00000000e32f0ac5: 000000000000000d (0xd) [ 393.825969] 0000000032373c70: 0000000041b58ab3 (0x41b58ab3) [ 393.825989] 00000000ddad6506: ffffffff88bd4e00 (regoff.34021+0x368060/0x37af20) [ 393.826002] 00000000d29cf935: ffffffff81363900 (vmalloc_sync_all+0x30/0x30) [ 393.826012] 000000000720bf8a: ffff8801cf9971d8 (0xffff8801cf9971d8) [ 393.826029] 000000000ece9ed3: ffffffff810da1ed (kvm_multiple_exception+0x22d/0x580) [ 393.826035] 0000000023b4a56b: 0000000000000000 ... [ 393.826043] 00000000140984cd: 01ffffff00000001 (0x1ffffff00000001) [ 393.826051] 00000000d9e26a20: ffff8801cf997388 (0xffff8801cf997388) [ 393.826059] 00000000653821e8: ffff8801d33a8e40 (0xffff8801d33a8e40) [ 393.826065] 0000000043a0e84a: 000000000000000d (0xd) [ 393.826070] 0000000025239a31: 0000000000000000 ... [ 393.826079] 00000000bc75bd19: ffff8801cf997388 (0xffff8801cf997388) [ 393.826084] 00000000f72052ad: 0000000000000000 ... [ 393.826093] 00000000cddb36a8: ffff8801cf997200 (0xffff8801cf997200) [ 393.826102] 0000000093c6e341: 0000000041b58ab3 (0x41b58ab3) [ 393.826115] 00000000e652bf00: ffffffff88bd4507 (regoff.34021+0x367767/0x37af20) [ 393.826129] 0000000069085605: ffffffff815e16e0 (graph_lock+0x170/0x170) [ 393.826137] 0000000021327b9c: 0000000000000001 (0x1) [ 393.826146] 00000000236c89d3: ffff8801cf9973b0 (0xffff8801cf9973b0) [ 393.826159] 00000000c6a8b31d: ffffffff811d988b (handle_wrmsr+0x22b/0xa30) [ 393.826165] 00000000a66afa48: 0000000000000001 (0x1) [ 393.826174] 00000000a1646281: ffff8801cf997268 (0xffff8801cf997268) [ 393.826183] 00000000a12d259c: 0000020e815e2225 (0x20e815e2225) [ 393.826192] 00000000c681357f: 0000000041b58ab3 (0x41b58ab3) [ 393.826207] 00000000e6df738d: ffffffff88bd6f70 (regoff.34021+0x36a1d0/0x37af20) [ 393.826214] 00000000d4010e09: 0000000000000086 (0x86) [ 393.826222] 000000008ffca6d8: 0000000000000001 (0x1) [ 393.826227] 00000000b8380f4f: 0000000000000000 ... [ 393.826236] 000000001a427b19: ffff8801cf9972b0 (0xffff8801cf9972b0) [ 393.826253] 00000000e78d47b0: ffffffff81007d20 (trace_hardirqs_off_thunk+0x1a/0x1c) [ 393.826258] 00000000e23110ef: 0000000000000000 ... [ 393.826268] 0000000039f0e97c: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.826276] 000000003380fa7f: 0000000000000001 (0x1) [ 393.826281] 00000000d5025722: 0000000000000000 ... [ 393.826291] 0000000080b784e5: ffff8801cf9972c9 (0xffff8801cf9972c9) [ 393.826305] 0000000027485a0d: ffffffff87a00fce (page_fault+0x1e/0x30) [ 393.826310] 000000009cd106e5: 0000000000000000 ... [ 393.826320] 000000004cf394bd: ffff8801d33a8e40 (0xffff8801d33a8e40) [ 393.826328] 0000000008d34dbd: 0000000010000000 (0x10000000) [ 393.826333] 000000003b4e4b48: 0000000000000000 ... [ 393.826343] 00000000b69d6c2a: ffff88018c394600 (0xffff88018c394600) [ 393.826351] 000000004efef61f: 0000000000000286 (0x286) [ 393.826361] 00000000f931f6d7: ffffc90007051000 (0xffffc90007051000) [ 393.826370] 00000000f6ab7623: 1ffffffff11a2000 (0x1ffffffff11a2000) [ 393.826384] 0000000091a9cd85: ffffffff811f4727 (vmx_vcpu_run+0x1307/0x2600) [ 393.826391] 000000008e3be5aa: 0000000000000005 (0x5) [ 393.826401] 00000000d6686cc4: ffffffffffffffff (0xffffffffffffffff) [ 393.826414] 0000000013e12345: ffffffff811f4748 (vmx_vcpu_run+0x1328/0x2600) [ 393.826422] 00000000d23e8ae8: 0000000000000010 (0x10) [ 393.826432] 00000000cb127819: 0000000000010046 (0x10046) [ 393.826441] 00000000e4b1672e: ffff8801cf997370 (0xffff8801cf997370) [ 393.826449] 0000000058d0e195: 0000000000000018 (0x18) [ 393.826458] 000000005d6d05c4: 0000000000000286 (0x286) [ 393.826473] 00000000f1dc297c: ffffffff88d10000 (raw_data+0x2000/0x2000) [ 393.826481] 000000008a452799: 0000000000000003 (0x3) [ 393.826494] 000000006c1e5c05: ffffffff88d10000 (raw_data+0x2000/0x2000) [ 393.826499] 00000000431e806c: 0000000000000000 ... [ 393.826507] 00000000dfe225d6: ffff8801cf9973b0 (0xffff8801cf9973b0) [ 393.826515] 00000000f2522213: ffff88018c394e78 (0xffff88018c394e78) [ 393.826524] 0000000050d09aa6: ffffffff00000001 (0xffffffff00000001) [ 393.826533] 0000000030b3d320: ffff88018c394e80 (0xffff88018c394e80) [ 393.826541] 00000000c8fcdfc7: ffff88018c394e30 (0xffff88018c394e30) [ 393.826550] 00000000fb21ffd3: ffff88018c394e28 (0xffff88018c394e28) [ 393.826559] 00000000382664e6: ffff88018c394e38 (0xffff88018c394e38) [ 393.826568] 000000006a261b2f: 1ffff10039f32e7c (0x1ffff10039f32e7c) [ 393.826573] 00000000924c2d40: 0000000000000000 ... [ 393.826580] 00000000a0b0b6c5: 0000000041b58ab3 (0x41b58ab3) [ 393.826594] 0000000081262aca: ffffffff88bf0648 (K512_4+0x6788/0x1207ec) [ 393.826609] 000000004d6a4a5d: ffffffff815ea810 (trace_hardirqs_on+0x10/0x10) [ 393.826618] 00000000104f3263: 0000000000000286 (0x286) [ 393.826623] 000000008d91aa46: 0000000000000000 ... [ 393.826633] 00000000a943f342: 1ffff10039f32e83 (0x1ffff10039f32e83) [ 393.826637] 00000000009e7ad3: 0000000000000000 ... [ 393.826645] 0000000083861dbd: 0000000041b58ab3 (0x41b58ab3) [ 393.826659] 00000000e0800c31: ffffffff88bd4507 (regoff.34021+0x367767/0x37af20) [ 393.826672] 00000000c5e4cd04: ffffffff811ee670 (handle_vmfunc+0x9d0/0x9d0) [ 393.826678] 00000000605a365d: 0000000000000000 ... [ 393.826687] 0000000078f84869: ffff88018c394600 (0xffff88018c394600) [ 393.826697] 000000001b18b8a9: dffffc0000000000 (0xdffffc0000000000) [ 393.826705] 00000000ff13e504: 0000000000000007 (0x7) [ 393.826715] 00000000fbbfb454: ffffed00318729c6 (0xffffed00318729c6) [ 393.826726] 00000000a7e72785: ffff8801cf9974b0 (0xffff8801cf9974b0) [ 393.826735] 00000000d699e988: 0000000041b58ab3 (0x41b58ab3) [ 393.826750] 00000000b12db8db: ffffffff88bd5184 (regoff.34021+0x3683e4/0x37af20) [ 393.826755] 00000000947e45ea: 0000000000000000 ... [ 393.826765] 00000000733ed17b: ffffffff00000019 (0xffffffff00000019) [ 393.826776] 0000000058f06d7e: ffff88018c394600 (0xffff88018c394600) [ 393.826791] 00000000186037d8: ffffffff810e6589 (vcpu_enter_guest+0x11a9/0x6090) [ 393.826796] 0000000021b3306a: 0000000000000000 ... [ 393.826805] 0000000032fcfa11: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.826815] 00000000f54d4004: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.826825] 000000004e5aae0d: ffff8801d33a8e40 (0xffff8801d33a8e40) [ 393.826840] 0000000047875e3b: ffffffff88d10000 (raw_data+0x2000/0x2000) [ 393.826845] 00000000ea9aa28c: 0000000000000000 ... [ 393.826855] 000000003ea77dff: ffff8801cf997840 (0xffff8801cf997840) [ 393.826871] 00000000578c9bb5: ffffffff810e743b (vcpu_enter_guest+0x205b/0x6090) [ 393.826881] 00000000a01f7829: ffffc90000c82c10 (0xffffc90000c82c10) [ 393.826890] 000000002ec7153c: 0000000041b58ab3 (0x41b58ab3) [ 393.826905] 000000003f2c5722: ffffffff88bd4507 (regoff.34021+0x367767/0x37af20) [ 393.826918] 00000000eb8ad94b: ffffffff815e16e0 (graph_lock+0x170/0x170) [ 393.826929] 0000000083fc9999: ffff8801cf997548 (0xffff8801cf997548) [ 393.826943] 00000000233324a5: ffffffff816017a1 (do_raw_spin_lock+0xc1/0x200) [ 393.826952] 00000000d99cecf8: ffff8801d33a920c (0xffff8801d33a920c) [ 393.826962] 0000000077a9a976: ffff8801d33ab9fc (0xffff8801d33ab9fc) [ 393.826972] 000000001cc1e1c7: ffff8801d33ad200 (0xffff8801d33ad200) [ 393.826988] 000000005ae9c4a0: ffff8801d33a8e68 (0xffff8801d33a8e68) [ 393.826998] 00000000d2878ff8: ffffff29ca9b35a8 (0xffffff29ca9b35a8) [ 393.827008] 00000000863cc30a: 1ffff10039f32eaa (0x1ffff10039f32eaa) [ 393.827017] 0000000091ff6187: 0000000041b58ab3 (0x41b58ab3) [ 393.827032] 00000000c2b9bf30: ffffffff88bdb9a0 (regoff.34021+0x36ec00/0x37af20) [ 393.827047] 0000000058a7989e: ffffffff810e53e0 (kvm_set_msr_common+0x26a0/0x26a0) [ 393.827057] 0000000076e02144: ffffc90000c82c40 (0xffffc90000c82c40) [ 393.827065] 00000000b6a6d2e5: 0000000000004000 (0x4000) [ 393.827073] 000000006ee2b10f: 0000000041b58ab3 (0x41b58ab3) [ 393.827083] 00000000beab09bb: ffff8801cf9977c8 (0xffff8801cf9977c8) [ 393.827090] 0000000001f8b469: 000000008154bd90 (0x8154bd90) [ 393.827097] 000000005b01d29f: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.827103] 000000009c160d1f: 1ffff10039f32ec8 (0x1ffff10039f32ec8) [ 393.827110] 000000009ada3d72: ffff88018c394e38 (0xffff88018c394e38) [ 393.827117] 0000000047288454: ffff8801d33a8ef8 (0xffff8801d33a8ef8) [ 393.827123] 00000000635884eb: ffff8801d33a8ef8 (0xffff8801d33a8ef8) [ 393.827127] 000000008bf7c292: 0000000000000000 ... [ 393.827138] 000000002d463437: ffff8801cf997608 (0xffff8801cf997608) [ 393.827153] 00000000d4d00fa7: ffffffff815e1fe6 (find_held_lock+0x36/0x1c0) [ 393.827162] 00000000b5bd100b: 0000000188bf4cd4 (0x188bf4cd4) [ 393.827172] 0000000018270b93: ffff8801cf997660 (0xffff8801cf997660) [ 393.827181] 00000000a6792930: 1ffff10039f32ec8 (0x1ffff10039f32ec8) [ 393.827190] 00000000ce5e82d5: ffff8801cf997720 (0xffff8801cf997720) [ 393.827199] 000000005c468b98: ffff8801d33a8ef8 (0xffff8801d33a8ef8) [ 393.827206] 0000000048d94112: ffff88018c394600 (0xffff88018c394600) [ 393.827215] 00000000dbfb67da: ffff8801cf997660 (0xffff8801cf997660) [ 393.827224] 00000000214346cc: ffff8801cf997748 (0xffff8801cf997748) [ 393.827232] 00000000efc07b58: 0000000000000286 (0x286) [ 393.827241] 00000000462e727a: 0000000041b58ab3 (0x41b58ab3) [ 393.827251] 000000002d476531: ffffffff00000001 (0xffffffff00000001) [ 393.827261] 00000000f4752908: ffff88018c394e30 (0xffff88018c394e30) [ 393.827270] 000000008c97c647: 0000000000000286 (0x286) [ 393.827279] 00000000e90f2ec1: ffffffff00000001 (0xffffffff00000001) [ 393.827289] 00000000ce3e754b: 0000000041b58ab3 (0x41b58ab3) [ 393.827304] 0000000071807355: ffffffff88bf06d8 (K512_4+0x6818/0x1207ec) [ 393.827318] 00000000a56b8b59: ffffffff815f0d20 (lock_downgrade+0x8f0/0x8f0) [ 393.827329] 000000004779bc3a: ffffc900124c5da8 (0xffffc900124c5da8) [ 393.827338] 0000000000bb09d7: ffffc90000000000 (0xffffc90000000000) [ 393.827347] 000000004cfe80ce: 0000000000000001 (0x1) [ 393.827357] 00000000de1b2c6a: ffff8801cf9976b8 (0xffff8801cf9976b8) [ 393.827371] 00000000188bc0eb: ffffffff815e1fe6 (find_held_lock+0x36/0x1c0) [ 393.827380] 00000000a2f63894: 000000028c394600 (0x28c394600) [ 393.827390] 000000003eb11d82: ffff8801cf9976a0 (0xffff8801cf9976a0) [ 393.827405] 0000000014fdb5a0: ffffffff8137bfbc (get_cpu_entry_area+0xc/0x30) [ 393.827415] 00000000db47c98a: 1ffff10039f32ed7 (0x1ffff10039f32ed7) [ 393.827425] 00000000d8f888bf: ffff8801cf997730 (0xffff8801cf997730) [ 393.827441] 00000000acbf1d5d: ffffffff812db0c1 (load_fixmap_gdt+0x111/0x180) [ 393.827451] 000000005d262a50: ffff8801cf997710 (0xffff8801cf997710) [ 393.827460] 0000000056adbb3e: 0000000041b58ab3 (0x41b58ab3) [ 393.827474] 0000000056b224ef: ffffffff88be3827 (regoff.34021+0x376a87/0x37af20) [ 393.827489] 00000000c6581859: ffffffff812dafb0 (load_direct_gdt+0x1c0/0x1c0) [ 393.827498] 0000000013bf4bbb: ffff880100000002 (0xffff880100000002) [ 393.827508] 00000000be7491d1: fe0000001000007f (0xfe0000001000007f) [ 393.827514] 00000000c8ceeacf: 0000000000000000 ... [ 393.827524] 00000000cf64dae0: ffffffff00000002 (0xffffffff00000002) [ 393.827532] 0000000026c7d3a9: 0000000041b58ab3 (0x41b58ab3) [ 393.827545] 00000000ec11ee3b: ffffffff88bf06d8 (K512_4+0x6818/0x1207ec) [ 393.827560] 000000005ae068dd: ffffffff815f0d20 (lock_downgrade+0x8f0/0x8f0) [ 393.827569] 0000000006130045: 0000000000000003 (0x3) [ 393.827577] 00000000db33f11e: 0000000000000001 (0x1) [ 393.827587] 0000000046f676d2: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.827597] 0000000002ea04b7: ffff88018c394600 (0xffff88018c394600) [ 393.827611] 00000000fcc67339: ffffffff8aa4cb60 (console_drivers+0x40/0x40) [ 393.827620] 00000000d2133561: dffffc0000000000 (0xdffffc0000000000) [ 393.827629] 00000000476247b1: ffff8801cf997748 (0xffff8801cf997748) [ 393.827645] 00000000f180fd30: ffffffff81b9d5e4 (kasan_check_write+0x14/0x20) [ 393.827654] 000000002020bbe8: ffff8801cf9978c8 (0xffff8801cf9978c8) [ 393.827669] 000000005d4d2942: ffffffff87930347 (__mutex_unlock_slowpath+0x197/0x8c0) [ 393.827684] 000000008b8b21c3: ffffffff88bdefff (regoff.34021+0x37225f/0x37af20) [ 393.827697] 0000000077877814: ffffffff811dee00 (vmx_set_virtual_apic_mode+0x770/0x770) [ 393.827705] 00000000ac774e51: 1ffff10039f32ef0 (0x1ffff10039f32ef0) [ 393.827714] 00000000b26017c2: ffffed0000000000 (0xffffed0000000000) [ 393.827722] 000000000916da58: fffffbfff1566074 (0xfffffbfff1566074) [ 393.827730] 000000008849c295: 0000000041b58ab3 (0x41b58ab3) [ 393.827744] 00000000be24874c: ffffffff88bf0060 (K512_4+0x61a0/0x1207ec) [ 393.827756] 0000000026f337cb: ffffffff879301b0 (wait_for_completion+0x8d0/0x8d0) [ 393.827765] 00000000ea862d96: ffffffff00000019 (0xffffffff00000019) [ 393.827773] 00000000e555244c: 0000000000000001 (0x1) [ 393.827783] 00000000c00fa551: ffff8801cf9977a0 (0xffff8801cf9977a0) [ 393.827793] 0000000003ce0210: 0000000041b58ab3 (0x41b58ab3) [ 393.827807] 00000000019a066a: ffffffff88bd4ede (regoff.34021+0x36813e/0x37af20) [ 393.827821] 000000005329df86: ffffffff8152e3b0 (kick_process+0x110/0x110) [ 393.827831] 00000000888bf25e: ffff8801dae236a0 (0xffff8801dae236a0) [ 393.827841] 00000000e8038dcf: 1ffff10039f32f01 (0x1ffff10039f32f01) [ 393.827850] 00000000166ddb12: ffff8801dae236b0 (0xffff8801dae236b0) [ 393.827858] 000000001facf9aa: ffff8801cf9977f0 (0xffff8801cf9977f0) [ 393.827871] 00000000c7665b36: ffffffff81b9d5c1 (kasan_check_read+0x11/0x20) [ 393.827880] 0000000007988c4b: ffff8801cf997890 (0xffff8801cf997890) [ 393.827892] 00000000a4671f65: ffffffff8166782c (rcu_is_watching+0x8c/0x150) [ 393.827900] 00000000f1695ecc: 1ffff10039f32f07 (0x1ffff10039f32f07) [ 393.827908] 00000000c727cd60: 0000000041b58ab3 (0x41b58ab3) [ 393.827920] 00000000f52eb702: ffffffff88bd4ede (regoff.34021+0x36813e/0x37af20) [ 393.827931] 00000000d0f3b717: ffffffff8166b8c0 (rcu_pm_notify+0xc0/0xc0) [ 393.827941] 00000000c3f21dac: ffffffff8c394600 (0xffffffff8c394600) [ 393.827949] 0000000010ad5bba: ffff88018c394e30 (0xffff88018c394e30) [ 393.827964] 00000000a0775330: ffffffff88f925a0 (rcu_callback_map+0x40/0x40) [ 393.827971] 00000000cfd8cfdf: 0000000000000286 (0x286) [ 393.827986] 00000000a76d9bfe: ffff88018c394600 (0xffff88018c394600) [ 393.827999] 00000000b7de229e: ffffffff88f925a0 (rcu_callback_map+0x40/0x40) [ 393.828009] 0000000016407557: ffff8801d33a8e98 (0xffff8801d33a8e98) [ 393.828015] 000000005095dbe4: 0000000000000000 ... [ 393.828025] 0000000053afe470: ffff8801cf997890 (0xffff8801cf997890) [ 393.828033] 0000000084797ff9: 0000000000000286 (0x286) [ 393.828040] 00000000bb7454f0: 0000000000000001 (0x1) [ 393.828048] 0000000001570837: 0000000000000003 (0x3) [ 393.828056] 00000000de4d2ac1: 0000000000000001 (0x1) [ 393.828070] 00000000c3820c15: ffffffff81071205 (kvm_vcpu_ioctl+0x2b5/0x1300) [ 393.828079] 00000000e20ca7ad: ffff8801cf9978a8 (0xffff8801cf9978a8) [ 393.828095] 0000000033b22d7c: ffffffff8165d408 (rcu_read_lock_sched_held+0x108/0x120) [ 393.828099] 00000000feeadcce: 0000000000000000 ... [ 393.828108] 0000000046c8d16a: ffff8801cf9978d8 (0xffff8801cf9978d8) [ 393.828120] 0000000007e5c76f: ffffffff81b9bc19 (kfree+0x1e9/0x260) [ 393.828129] 00000000da6ed657: 1ffff10039f32f20 (0x1ffff10039f32f20) [ 393.828135] 000000002ddbce97: 0000000000000001 (0x1) [ 393.828140] 000000005d4a4b5e: 0000000000000000 ... [ 393.828149] 000000009c617de0: ffff8801d33a8e98 (0xffff8801d33a8e98) [ 393.828158] 000000000fafb33b: ffff8801cf997c08 (0xffff8801cf997c08) [ 393.828171] 000000000d2844c3: ffffffff8107120a (kvm_vcpu_ioctl+0x2ba/0x1300) [ 393.828179] 00000000e7d629ed: 000000008ab934a8 (0x8ab934a8) [ 393.828183] 00000000080fa91d: 0000000000000000 ... [ 393.828192] 000000002572b4f9: 0000000041b58ab3 (0x41b58ab3) [ 393.828205] 00000000f64a96bd: ffffffff88bd9908 (regoff.34021+0x36cb68/0x37af20) [ 393.828221] 00000000995692e8: ffffffff81070f50 (kvm_uevent_notify_change.part.31+0x440/0x440) [ 393.828234] 00000000f2199a08: ffffffff88f92620 (rcu_bh_lock_map+0x40/0x40) [ 393.828239] 000000000c73fdd5: 0000000000000000 ... [ 393.828248] 00000000ba5acb8d: ffff8801cf997970 (0xffff8801cf997970) [ 393.828256] 000000007afbc522: 1ffff10039f32f29 (0x1ffff10039f32f29) [ 393.828265] 00000000e0c2d94c: 0000000100000001 (0x100000001) [ 393.828274] 000000004b51abf0: 000000000072bec0 (0x72bec0) [ 393.828283] 000000004417ba6a: 0000000041b58ab3 (0x41b58ab3) [ 393.828298] 00000000cc7d46b2: ffffffff88bf50d8 (K512_4+0xb218/0x1207ec) [ 393.828308] 00000000a90060a9: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.828318] 00000000d5531c41: 1ffff10039f32f41 (0x1ffff10039f32f41) [ 393.828328] 0000000055ff0112: ffff88018c394e38 (0xffff88018c394e38) [ 393.828342] 0000000067a249c1: ffffffff88f92620 (rcu_bh_lock_map+0x40/0x40) [ 393.828356] 00000000a62872f7: ffffffff88f92620 (rcu_bh_lock_map+0x40/0x40) [ 393.828362] 00000000cf56c062: 0000000000000000 ... [ 393.828372] 00000000e4a5f9a3: ffff8801cf9979d0 (0xffff8801cf9979d0) [ 393.828387] 000000006ed03177: ffffffff815e1fe6 (find_held_lock+0x36/0x1c0) [ 393.828396] 00000000d96f091b: 0000000100000286 (0x100000286) [ 393.828406] 0000000080f03331: ffff8801cf997a28 (0xffff8801cf997a28) [ 393.828416] 00000000bb3c728f: 1ffff10039f32f41 (0x1ffff10039f32f41) [ 393.828426] 00000000c303f5d7: ffff8801cf997ae8 (0xffff8801cf997ae8) [ 393.828440] 00000000fd00b35a: ffffffff88f92620 (rcu_bh_lock_map+0x40/0x40) [ 393.828450] 000000009b5b9004: ffff88018c394600 (0xffff88018c394600) [ 393.828460] 000000007d584f95: ffff8801cf997a28 (0xffff8801cf997a28) [ 393.828470] 00000000ed874ab4: ffff8801cf997b10 (0xffff8801cf997b10) [ 393.828479] 0000000075990cdd: 0000000000000286 (0x286) [ 393.828484] 00000000f3a43b2d: 0000000000000000 ... [ 393.828494] 00000000107661c8: ffff880100000001 (0xffff880100000001) [ 393.828504] 0000000000a03247: ffff88018c394e30 (0xffff88018c394e30) [ 393.828513] 000000006d3a3197: 0000000000000286 (0x286) [ 393.828523] 000000003c2113c3: ffffffff00000001 (0xffffffff00000001) [ 393.828532] 00000000c8b204c3: 0000000041b58ab3 (0x41b58ab3) [ 393.828547] 0000000057e111a5: ffffffff88bf06d8 (K512_4+0x6818/0x1207ec) [ 393.828563] 00000000fda49547: ffffffff815f0d20 (lock_downgrade+0x8f0/0x8f0) [ 393.828573] 00000000468e2799: ffff8801c452dc00 (0xffff8801c452dc00) [ 393.828578] 000000001c770537: 0000000000000000 ... [ 393.828588] 000000006c3c0cb4: 0000000088bd5184 (0x88bd5184) [ 393.828598] 00000000a44a3796: ffff8801dae236a0 (0xffff8801dae236a0) [ 393.828608] 0000000067b12e1d: 1ffff10039f32f4f (0x1ffff10039f32f4f) [ 393.828618] 000000000ce8db44: ffff8801dae236a0 (0xffff8801dae236a0) [ 393.828628] 000000009fb78b8a: 1ffff10039f32f51 (0x1ffff10039f32f51) [ 393.828638] 000000001da3126c: ffff8801dae236b0 (0xffff8801dae236b0) [ 393.828648] 000000000b79ddb4: ffff8801cf997a70 (0xffff8801cf997a70) [ 393.828663] 00000000ff42db30: ffffffff81b9d5c1 (kasan_check_read+0x11/0x20) [ 393.828673] 0000000087de034a: ffff8801cf997b10 (0xffff8801cf997b10) [ 393.828686] 000000003023b318: ffffffff8166782c (rcu_is_watching+0x8c/0x150) [ 393.828697] 00000000af390a60: ffff8801cf997ad0 (0xffff8801cf997ad0) [ 393.828706] 00000000df9cbd6f: 0000000041b58ab3 (0x41b58ab3) [ 393.828721] 000000000972ead9: ffffffff88bd5184 (regoff.34021+0x3683e4/0x37af20) [ 393.828734] 00000000e42bd0a1: ffffffff816677a0 (rcu_report_qs_rnp+0x7a0/0x7a0) [ 393.828748] 0000000007ace3fa: ffffffff88f92620 (rcu_bh_lock_map+0x40/0x40) [ 393.828753] 000000001a700fa4: 0000000000000000 ... [ 393.828763] 00000000bfa7dae7: ffff88018c394600 (0xffff88018c394600) [ 393.828777] 00000000648d8b76: ffffffff88f92620 (rcu_bh_lock_map+0x40/0x40) [ 393.828787] 0000000081bf2817: ffff8801cf997c48 (0xffff8801cf997c48) [ 393.828797] 000000004e1b4133: ffff8801ba250bc0 (0xffff8801ba250bc0) [ 393.828807] 00000000ade1531f: ffff8801cf997b00 (0xffff8801cf997b00) [ 393.828816] 00000000507d4e90: 0000000000000286 (0x286) [ 393.828821] 00000000da5c744e: 0000000000000000 ... [ 393.828830] 0000000050086ede: 0000000000000001 (0x1) [ 393.828840] 000000002d917555: ffff8801cdbaa0f0 (0xffff8801cdbaa0f0) [ 393.828850] 000000008b2a2a9b: dffffc0000000000 (0xdffffc0000000000) [ 393.828860] 00000000fe084313: ffff8801cf997c48 (0xffff8801cf997c48) [ 393.828869] 0000000005e76145: 0000000000000001 (0x1) [ 393.828880] 00000000e7cd2f85: ffff8801cf997c70 (0xffff8801cf997c70) [ 393.828893] 00000000d72c833a: ffffffff81cc8704 (__fget+0x414/0x670) [ 393.828904] 00000000eddb2a3b: ffff8801cf997bc8 (0xffff8801cf997bc8) [ 393.828914] 0000000097481976: 1ffff10039f32f6d (0x1ffff10039f32f6d) [ 393.828923] 00000000f71fbd94: 0000001500004000 (0x1500004000) [ 393.828933] 000000009995dc75: ffff8801ba250c10 (0xffff8801ba250c10) [ 393.828944] 00000000a8b154b6: ffff8801cdbaa080 (0xffff8801cdbaa080) [ 393.828954] 0000000001d1bfe4: ffff8801ba250bc0 (0xffff8801ba250bc0) [ 393.828964] 000000009884a372: ffff88018c394d01 (0xffff88018c394d01) [ 393.828973] 000000007c4c1fe0: ffff8801cf997c08 (0xffff8801cf997c08) [ 393.828989] 00000000fee5392c: ffffed0039f32f79 (0xffffed0039f32f79) [ 393.828998] 000000000c935596: 0000000041b58ab3 (0x41b58ab3) [ 393.829013] 000000009f1f88cb: ffffffff88bd4dd8 (regoff.34021+0x368038/0x37af20) [ 393.829027] 00000000526c6bb7: ffffffff81cc82f0 (expand_files.part.8+0x9c0/0x9c0) [ 393.829037] 0000000016222f88: ffff880100000001 (0xffff880100000001) [ 393.829046] 000000004275d109: 0000000000000001 (0x1) [ 393.829055] 000000005a0b78ca: 0000000000000086 (0x86) [ 393.829065] 000000001daa5c56: ffffffff00000001 (0xffffffff00000001) [ 393.829074] 000000001fc78271: 0000000041b58ab3 (0x41b58ab3) [ 393.829090] 000000009f63de47: ffffffff88bf06d8 (K512_4+0x6818/0x1207ec) [ 393.829106] 00000000deadc0e9: ffffffff815f0d20 (lock_downgrade+0x8f0/0x8f0) [ 393.829116] 000000007295c888: ffff88019e3b2540 (0xffff88019e3b2540) [ 393.829121] 00000000c18329f6: 0000000000000000 ... [ 393.829132] 000000001ffbc3ae: ffff8801c94dd500 (0xffff8801c94dd500) [ 393.829142] 000000006d4cda81: ffff8801cf997c08 (0xffff8801cf997c08) [ 393.829152] 0000000054b8ea44: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.829162] 000000003a325d59: ffff8801cdbaa080 (0xffff8801cdbaa080) [ 393.829172] 0000000023aa1a06: 1ffff10039f32f8a (0x1ffff10039f32f8a) [ 393.829188] 00000000606e2454: ffffffff81070f50 (kvm_uevent_notify_change.part.31+0x440/0x440) [ 393.829198] 0000000001918369: ffff8801cf997c08 (0xffff8801cf997c08) [ 393.829216] 000000009558c704: ffffffff817c0cc6 (__sanitizer_cov_trace_const_cmp4+0x16/0x20) [ 393.829226] 000000006840f999: ffff8801cf997db8 (0xffff8801cf997db8) [ 393.829240] 0000000011f8127c: ffffffff81c94241 (do_vfs_ioctl+0x201/0x1720) [ 393.829255] 0000000025619d49: ffffffff81601b47 (do_raw_spin_unlock+0xa7/0x2f0) [ 393.829264] 00000000f63ca4d6: 0000000041b58ab3 (0x41b58ab3) [ 393.829278] 00000000654a45cf: ffffffff88bd5184 (regoff.34021+0x3683e4/0x37af20) [ 393.829292] 000000009eb65797: ffffffff81601aa0 (do_raw_spin_trylock+0x1c0/0x1c0) [ 393.829302] 00000000d3e10100: ffff88018c394e30 (0xffff88018c394e30) [ 393.829313] 00000000c85ffeb7: 397f063b00000000 (0x397f063b00000000) [ 393.829318] 000000009d5154fd: 0000000000000000 ... [ 393.829328] 00000000436e64d1: 0000000041b58ab3 (0x41b58ab3) [ 393.829342] 000000001a1d4e8b: ffffffff88c094d0 (K512_4+0x1f610/0x1207ec) [ 393.829356] 00000000f86cbd74: ffffffff81c94040 (ioctl_preallocate+0x300/0x300) [ 393.829367] 000000002bf405c2: ffff8801ba250bc0 (0xffff8801ba250bc0) [ 393.829377] 00000000c2d15c92: ffff8801cf997da0 (0xffff8801cf997da0) [ 393.829390] 00000000b51e81cb: ffffffff81cc8c97 (__fget_light+0x2f7/0x440) [ 393.829406] 00000000ab8e16dd: ffffffff815ea661 (trace_hardirqs_on_caller+0x421/0x5c0) [ 393.829416] 00000000e9610892: 000040008c394d78 (0x40008c394d78) [ 393.829426] 00000000639e11b3: ffff880100000002 (0xffff880100000002) [ 393.829436] 00000000aea2d7fe: 0000000041b58ab3 (0x41b58ab3) [ 393.829450] 0000000053e71518: ffffffff88bd6b40 (regoff.34021+0x369da0/0x37af20) [ 393.829462] 000000000fe7d13f: ffffffff81cc89a0 (fget_raw+0x20/0x20) [ 393.829472] 00000000fad19882: ffff8801cf997cc0 (0xffff8801cf997cc0) [ 393.829481] 00000000b2c126a4: ffffffff00000002 (0xffffffff00000002) [ 393.829492] 00000000de0f5f38: ffff8801cf997d78 (0xffff8801cf997d78) [ 393.829509] 000000000cf7dbae: ffffffff81510c0f (task_work_run+0x22f/0x2a0) [ 393.829519] 000000000bf0d15f: 1ffff10039f32f9e (0x1ffff10039f32f9e) [ 393.829529] 00000000f35bfd60: ffff88018c394d78 (0xffff88018c394d78) [ 393.829540] 00000000669d53b4: 397f063b4e8e8700 (0x397f063b4e8e8700) [ 393.829550] 000000009aa7fdae: 1ffff10039f32fab (0x1ffff10039f32fab) [ 393.829556] 00000000d262e38d: 0000000000000000 ... [ 393.829566] 000000008ad40a96: ffff8801cf997e20 (0xffff8801cf997e20) [ 393.829576] 0000000029631f13: ffff8801cf997e20 (0xffff8801cf997e20) [ 393.829591] 00000000d74b10e3: ffffffff816f998f (__x64_sys_futex+0x47f/0x6a0) [ 393.829607] 00000000fa7126ef: ffffffff8100ab9c (exit_to_usermode_loop+0x8c/0x370) [ 393.829616] 000000002a6af430: 000000000072bec0 (0x72bec0) [ 393.829621] 000000002ef1dd68: 0000000000000000 ... [ 393.829631] 00000000fe05b8a1: 000000000072bea0 (0x72bea0) [ 393.829636] 00000000fbb14539: 0000000000000000 ... [ 393.829645] 00000000057da8dc: 0000000041b58ab3 (0x41b58ab3) [ 393.829660] 00000000cd81c344: ffffffff88bf4cf2 (K512_4+0xae32/0x1207ec) [ 393.829671] 0000000057f31de7: ffff8801cdbaa080 (0xffff8801cdbaa080) [ 393.829681] 00000000ebe5eba3: ffff8801cdbaa080 (0xffff8801cdbaa080) [ 393.829686] 00000000196414c3: 0000000000000000 ... [ 393.829697] 00000000d4411551: ffff8801cf997d90 (0xffff8801cf997d90) [ 393.829713] 000000001e3d6184: ffffffff817c0c8a (__sanitizer_cov_trace_const_cmp1+0x1a/0x20) [ 393.829723] 00000000da632765: ffff8801cf997db8 (0xffff8801cf997db8) [ 393.829736] 000000005f1f56de: ffffffff81c421a0 (fput+0x130/0x1a0) [ 393.829745] 00000000b56c11ec: 0000000000000001 (0x1) [ 393.829755] 000000006977fd07: ffff8801cdbaa080 (0xffff8801cdbaa080) [ 393.829760] 0000000089e2380f: 0000000000000000 ... [ 393.829770] 00000000f216bd47: ffff8801cf997df8 (0xffff8801cf997df8) [ 393.829782] 00000000ec6b8655: ffffffff81c957e1 (ksys_ioctl+0x81/0xd0) [ 393.829792] 0000000065e4139c: 0000ae808c394600 (0xae808c394600) [ 393.829802] 00000000139fad90: ffff8801cf997f58 (0xffff8801cf997f58) [ 393.829812] 00000000ae31a28c: 1ffff10039f32fc8 (0x1ffff10039f32fc8) [ 393.829823] 0000000087cd0b40: ffff8801cf997f20 (0xffff8801cf997f20) [ 393.829833] 00000000a757d7c1: ffff8801cf997f58 (0xffff8801cf997f58) [ 393.829841] 000000006d788bb7: 0000000000000086 (0x86) [ 393.829852] 00000000fa6b7596: ffff88018c394600 (0xffff88018c394600) [ 393.829862] 000000001b31495b: 1ffff10039f32fc8 (0x1ffff10039f32fc8) [ 393.829872] 00000000093e338e: ffff8801cf997f20 (0xffff8801cf997f20) [ 393.829882] 0000000062860d81: ffff8801cf997e20 (0xffff8801cf997e20) [ 393.829898] 000000006f1307ca: ffffffff817c0cc6 (__sanitizer_cov_trace_const_cmp4+0x16/0x20) [ 393.829908] 000000009d8d32fc: ffff8801cf997f48 (0xffff8801cf997f48) [ 393.829923] 000000001278baa6: ffffffff8100c7b7 (do_syscall_64+0x497/0x820) [ 393.829937] 0000000033ba2885: ffffffff8153a7c3 (finish_task_switch+0x1d3/0x870) [ 393.829942] 00000000ad00bf3a: 0000000000000000 ... [ 393.829952] 00000000c409f02c: 0000000041b58ab3 (0x41b58ab3) [ 393.829967] 00000000d9391cc8: ffffffff88bd4dd8 (regoff.34021+0x368038/0x37af20) [ 393.829988] 0000000099e11b96: ffffffff8100c320 (syscall_return_slowpath+0x5e0/0x5e0) [ 393.829998] 0000000099bfab4a: ffff8801cf997e68 (0xffff8801cf997e68) [ 393.830003] 00000000307504bc: 0000000000000000 ... [ 393.830013] 0000000098b48882: ffff8801cf997f48 (0xffff8801cf997f48) [ 393.830030] 00000000b9487838: ffffffff8100c05d (syscall_return_slowpath+0x31d/0x5e0) [ 393.830040] 0000000081da6095: ffff8801cf997f58 (0xffff8801cf997f58) [ 393.830049] 00000000d03d4e1a: 0000000041b58ab3 (0x41b58ab3) [ 393.830064] 00000000323afdb6: ffffffff88bd4507 (regoff.34021+0x367767/0x37af20) [ 393.830075] 00000000f4353c44: ffff88018c394e30 (0xffff88018c394e30) [ 393.830085] 00000000485e5a53: ffff8801cf997ea8 (0xffff8801cf997ea8) [ 393.830090] 000000008951c9fd: 0000000000000000 ... [ 393.830101] 00000000fcc4a403: ffff88018c394600 (0xffff88018c394600) [ 393.830118] 000000002ed94686: ffffffff87a0009d (entry_SYSCALL_64_after_hwframe+0x59/0xbe) [ 393.830124] 00000000abcfba58: 0000000000000000 ... [ 393.830134] 00000000d68dde64: ffff8801cf997ef0 (0xffff8801cf997ef0) [ 393.830151] 00000000a035a309: ffffffff815ea661 (trace_hardirqs_on_caller+0x421/0x5c0) [ 393.830156] 00000000ca783772: 0000000000000000 ... [ 393.830166] 0000000005b09dea: ffff8801cf997f48 (0xffff8801cf997f48) [ 393.830181] 0000000058212e3f: ffffffff81007d04 (trace_hardirqs_on_thunk+0x1a/0x1c) [ 393.830192] 0000000077399fad: ffff8801cdbaa0f7 (0xffff8801cdbaa0f7) [ 393.830202] 00000000a76a16eb: ffffed0039b7541e (0xffffed0039b7541e) [ 393.830212] 00000000fea129ca: ffffed0039b7541e (0xffffed0039b7541e) [ 393.830222] 00000000540edf85: ffff88018c394600 (0xffff88018c394600) [ 393.830228] 00000000b5949dc7: 0000000000000000 ... [ 393.830238] 000000000e54e6cb: ffffc90007051000 (0xffffc90007051000) [ 393.830248] 00000000e1f2acde: 1ffff100318728c1 (0x1ffff100318728c1) [ 393.830263] 00000000a59bfae9: ffffffff8100c7b7 (do_syscall_64+0x497/0x820) [ 393.830274] 00000000b6ac37c1: ffff88018c394608 (0xffff88018c394608) [ 393.830279] 000000006a04cc85: 0000000000000000 ... [ 393.830296] 00000000f87f8caa: ffffffff87a0009d (entry_SYSCALL_64_after_hwframe+0x59/0xbe) [ 393.830301] 000000009c607539: 0000000000000000 ... [ 393.830311] 000000001a35b0da: 00000000004cc8f0 (0x4cc8f0) [ 393.830320] 00000000383ca82a: 00000000004be063 (0x4be063) [ 393.830330] 00000000be35b862: 00000000ffffffff (0xffffffff) [ 393.830339] 00000000c4193452: 000000000072bea0 (0x72bea0) [ 393.830349] 0000000040e3e0e7: 00007efeca2646d4 (0x7efeca2646d4) [ 393.830358] 000000003002ca88: 0000000000000246 (0x246) [ 393.830363] 000000008749f070: 0000000000000000 ... [ 393.830372] 0000000047dd6ac6: 0000000000455e29 (0x455e29) [ 393.830378] 00000000ec2581e9: 0000000000000000 ... [ 393.830387] 000000005a928c9e: 000000000000ae80 (0xae80) [ 393.830396] 0000000033d3ff20: 0000000000000015 (0x15) [ 393.830405] 0000000069923a33: 0000000000000010 (0x10) [ 393.830414] 0000000012ccd148: 0000000000455e29 (0x455e29) [ 393.830423] 0000000009625073: 0000000000000033 (0x33) [ 393.830432] 00000000d583fb3b: 0000000000000246 (0x246) [ 393.830442] 000000007cc6545e: 00007efeca263c68 (0x7efeca263c68) [ 393.830451] 0000000016a89aef: 000000000000002b (0x2b) [ 393.830480] ? trace_hardirqs_on+0x10/0x10 [ 397.245304] ? handle_vmfunc+0x9d0/0x9d0 [ 397.249353] ? vcpu_enter_guest+0x11a9/0x6090 [ 397.253835] ? vcpu_enter_guest+0x205b/0x6090 [ 397.258311] ? graph_lock+0x170/0x170 [ 397.262091] ? do_raw_spin_lock+0xc1/0x200 [ 397.266314] ? kvm_set_msr_common+0x26a0/0x26a0 [ 397.270978] ? find_held_lock+0x36/0x1c0 [ 397.275050] ? lock_downgrade+0x8f0/0x8f0 [ 397.279192] ? find_held_lock+0x36/0x1c0 [ 397.283251] ? get_cpu_entry_area+0xc/0x30 [ 397.287473] ? load_fixmap_gdt+0x111/0x180 [ 397.291688] ? load_direct_gdt+0x1c0/0x1c0 [ 397.295907] ? lock_downgrade+0x8f0/0x8f0 [ 397.300051] ? kasan_check_write+0x14/0x20 [ 397.304281] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 397.309194] ? vmx_set_virtual_apic_mode+0x770/0x770 [ 397.314289] ? wait_for_completion+0x8d0/0x8d0 [ 397.318854] ? kick_process+0x110/0x110 [ 397.322821] ? kasan_check_read+0x11/0x20 [ 397.326947] ? rcu_is_watching+0x8c/0x150 [ 397.331078] ? rcu_pm_notify+0xc0/0xc0 [ 397.334963] ? kvm_vcpu_ioctl+0x2b5/0x1300 [ 397.339182] ? rcu_read_lock_sched_held+0x108/0x120 [ 397.344188] ? kfree+0x1e9/0x260 [ 397.347548] ? kvm_vcpu_ioctl+0x2ba/0x1300 [ 397.351768] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 397.357502] ? find_held_lock+0x36/0x1c0 [ 397.361553] ? lock_downgrade+0x8f0/0x8f0 [ 397.365689] ? kasan_check_read+0x11/0x20 [ 397.369820] ? rcu_is_watching+0x8c/0x150 [ 397.373952] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 397.378354] ? __fget+0x414/0x670 [ 397.381802] ? expand_files.part.8+0x9c0/0x9c0 [ 397.386377] ? lock_downgrade+0x8f0/0x8f0 [ 397.390509] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 397.396205] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 397.401722] ? do_vfs_ioctl+0x201/0x1720 [ 397.405766] ? do_raw_spin_unlock+0xa7/0x2f0 [ 397.410154] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 397.414731] ? ioctl_preallocate+0x300/0x300 [ 397.419121] ? __fget_light+0x2f7/0x440 [ 397.423078] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 397.428088] ? fget_raw+0x20/0x20 [ 397.431532] ? task_work_run+0x22f/0x2a0 [ 397.435589] ? __x64_sys_futex+0x47f/0x6a0 [ 397.439816] ? exit_to_usermode_loop+0x8c/0x370 [ 397.444497] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 397.450026] ? fput+0x130/0x1a0 [ 397.453298] ? ksys_ioctl+0x81/0xd0 [ 397.456915] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 397.462434] ? do_syscall_64+0x497/0x820 [ 397.466480] ? finish_task_switch+0x1d3/0x870 [ 397.470956] ? syscall_return_slowpath+0x5e0/0x5e0 [ 397.475876] ? syscall_return_slowpath+0x31d/0x5e0 [ 397.480799] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 397.486147] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 397.491148] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 397.495888] ? do_syscall_64+0x497/0x820 [ 397.499937] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 397.505298] BUG: unable to handle kernel paging request at 00000000000059c6 [ 397.512374] PGD 1c9f1d067 P4D 1c9f1d067 PUD 1d8efc067 PMD 0 [ 397.518166] Oops: 0000 [#1] SMP KASAN [ 397.521965] CPU: 0 PID: 25953 Comm: syz-executor4 Tainted: G W 4.18.0-rc4+ #139 [ 397.530693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.540050] RIP: 0010:vmx_vcpu_run+0x1328/0x2600 [ 397.544780] Code: 91 00 00 00 e8 79 c4 5c 00 48 8b 54 24 08 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 8c 10 00 00 48 8b 04 24 <48> 8b 98 40 57 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 40 48 [ 397.563906] RSP: 0018:ffff8801cf997370 EFLAGS: 00010046 [ 397.569248] RAX: 0000000000000286 RBX: 0000000010000000 RCX: ffffc90007051000 [ 397.576499] RDX: 1ffffffff11a2000 RSI: ffffffff811f4727 RDI: 0000000000000005 [ 397.583749] RBP: ffff8801d33a8e40 R08: ffff88018c394600 R09: 0000000000000000 [ 397.590998] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 397.598333] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 397.605598] FS: 00007efeca264700(0000) GS:ffff8801dae00000(0000) knlGS:ffff8801dae00000 [ 397.613812] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.619673] CR2: 00000000000059c6 CR3: 000000019ae93000 CR4: 00000000001426f0 [ 397.626927] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.634177] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 397.641427] Call Trace: [ 397.644011] ? trace_hardirqs_on+0x10/0x10 [ 397.648236] ? handle_vmfunc+0x9d0/0x9d0 [ 397.652284] ? vcpu_enter_guest+0x11a9/0x6090 [ 397.656764] ? vcpu_enter_guest+0x205b/0x6090 [ 397.661243] ? graph_lock+0x170/0x170 [ 397.665030] ? do_raw_spin_lock+0xc1/0x200 [ 397.669260] ? kvm_set_msr_common+0x26a0/0x26a0 [ 397.673920] ? find_held_lock+0x36/0x1c0 [ 397.677963] ? lock_downgrade+0x8f0/0x8f0 [ 397.682091] ? find_held_lock+0x36/0x1c0 [ 397.686132] ? get_cpu_entry_area+0xc/0x30 [ 397.690346] ? load_fixmap_gdt+0x111/0x180 [ 397.694565] ? load_direct_gdt+0x1c0/0x1c0 [ 397.698781] ? lock_downgrade+0x8f0/0x8f0 [ 397.702914] ? kasan_check_write+0x14/0x20 [ 397.707142] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 397.712055] ? vmx_set_virtual_apic_mode+0x770/0x770 [ 397.717153] ? wait_for_completion+0x8d0/0x8d0 [ 397.721718] ? kick_process+0x110/0x110 [ 397.725676] ? kasan_check_read+0x11/0x20 [ 397.729802] ? rcu_is_watching+0x8c/0x150 [ 397.733930] ? rcu_pm_notify+0xc0/0xc0 [ 397.737802] ? kvm_vcpu_ioctl+0x2b5/0x1300 [ 397.742028] ? rcu_read_lock_sched_held+0x108/0x120 [ 397.747034] ? kfree+0x1e9/0x260 [ 397.750384] ? kvm_vcpu_ioctl+0x2ba/0x1300 [ 397.754600] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 397.760297] ? find_held_lock+0x36/0x1c0 [ 397.764341] ? lock_downgrade+0x8f0/0x8f0 [ 397.768473] ? kasan_check_read+0x11/0x20 [ 397.772601] ? rcu_is_watching+0x8c/0x150 [ 397.776729] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 397.781119] ? __fget+0x414/0x670 [ 397.784551] ? expand_files.part.8+0x9c0/0x9c0 [ 397.789121] ? lock_downgrade+0x8f0/0x8f0 [ 397.793259] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 397.798952] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 397.804468] ? do_vfs_ioctl+0x201/0x1720 [ 397.808512] ? do_raw_spin_unlock+0xa7/0x2f0 [ 397.812905] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 397.817468] ? ioctl_preallocate+0x300/0x300 [ 397.821855] ? __fget_light+0x2f7/0x440 [ 397.825809] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 397.830820] ? fget_raw+0x20/0x20 [ 397.834254] ? task_work_run+0x22f/0x2a0 [ 397.838296] ? __x64_sys_futex+0x47f/0x6a0 [ 397.842510] ? exit_to_usermode_loop+0x8c/0x370 [ 397.847172] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 397.852689] ? fput+0x130/0x1a0 [ 397.855947] ? ksys_ioctl+0x81/0xd0 [ 397.859557] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 397.865085] ? do_syscall_64+0x497/0x820 [ 397.869125] ? finish_task_switch+0x1d3/0x870 [ 397.873622] ? syscall_return_slowpath+0x5e0/0x5e0 [ 397.878538] ? syscall_return_slowpath+0x31d/0x5e0 [ 397.883450] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 397.888809] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 397.893803] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 397.898539] ? do_syscall_64+0x497/0x820 [ 397.902582] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 397.907924] Modules linked in: [ 397.911114] Dumping ftrace buffer: [ 397.914627] (ftrace buffer empty) [ 397.918316] CR2: 00000000000059c6 [ 397.921747] ---[ end trace bc8287a0ef322783 ]--- [ 397.926487] RIP: 0010:vmx_vcpu_run+0x1328/0x2600 [ 397.931216] Code: 91 00 00 00 e8 79 c4 5c 00 48 8b 54 24 08 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 8c 10 00 00 48 8b 04 24 <48> 8b 98 40 57 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 40 48 [ 397.950348] RSP: 0018:ffff8801cf997370 EFLAGS: 00010046 [ 397.955692] RAX: 0000000000000286 RBX: 0000000010000000 RCX: ffffc90007051000 [ 397.962949] RDX: 1ffffffff11a2000 RSI: ffffffff811f4727 RDI: 0000000000000005 [ 397.970459] RBP: ffff8801d33a8e40 R08: ffff88018c394600 R09: 0000000000000000 [ 397.977709] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 397.984960] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 397.992219] FS: 00007efeca264700(0000) GS:ffff8801dae00000(0000) knlGS:ffff8801dae00000 [ 398.000423] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 398.006281] CR2: 00000000000059c6 CR3: 000000019ae93000 CR4: 00000000001426f0 [ 398.013532] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 398.020782] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 398.028033] Kernel panic - not syncing: Fatal exception [ 398.033933] Dumping ftrace buffer: [ 398.037456] (ftrace buffer empty) [ 398.041149] Kernel Offset: disabled [ 398.044763] Rebooting in 86400 seconds..