r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r3, 0xae9a) r4 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x7fff, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:14 executing program 4: uname(&(0x7f0000000300)=""/78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = accept(r0, &(0x7f0000000100)=@pppoe, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5, 0x7ff}, &(0x7f0000000200)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x802, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='I']) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000200)={{0x8, @multicast1, 0x4e24, 0x1, 'ovf\x00', 0xcc723091ac8de39, 0xc5, 0x22}, {@multicast1, 0x4e24, 0x3, 0x93, 0x8a, 0xdf}}, 0x44) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) 20:30:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite6\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0x2586, @empty, 0x4}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:30:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x4, 0x6, 0x800, 0x100}) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000180)=0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000200)={0x8, 0x2, r6, 0x0, r7, 0x0, 0x5, 0x9}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='I']) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r3, 0xae9a) getpgrp(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace(0x4207, r5) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000100)={0x3, 0x0, @pic={0x4, 0x4, 0x2, 0x200, 0xffffffffffff0001, 0x0, 0xfffffffffffffffb, 0x31, 0x9, 0x8, 0x1, 0x9, 0xcd, 0x9, 0x11, 0x2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="1a51cfad45e7b8f67f33cdc6479b94a29f85"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000003c0)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000200)={0x4, 0x7ff, 0x8200, 0x3, 0x3, 0x0, 0x10000, 0x0, r5}, &(0x7f0000000240)=0x20) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) [ 471.119098] create_pit_timer: 31 callbacks suppressed [ 471.119115] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 471.164724] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 471.185798] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)={0x3, [0x0, 0xad, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r3, 0xae9a) getpgrp(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="ea00f0b500e9f679baf80c66b868bdd08e66efbafc0cec2e260fc75f000f2025660fe45b2e0f0766b9800000c00f326635010000000f3066b9800000c00f326635004000000f300f01cf", 0x4a}], 0x1, 0x44, &(0x7f00000001c0), 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) bind$vsock_dgram(r4, &(0x7f0000000080)={0x28, 0x0, 0x2710, @hyper}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0xf1d, 0x8000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40c1}, 0xc040) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0x5, 0x3ff, 0x2, 0x2, 0x7, 0x3, 0x5, 0x1]}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) linkat(r5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./file0\x00', 0x1400) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000680)=ANY=[@ANYBLOB="0556c83ccf8daae35df547e132bc56d2ab420b2ab7ad420dc8fa6acef0d4e8b21dc8d1bf37c1e08b5b37d24f79cfc1cf86ae34bb743b8924f6762080d9"]) ioctl$KVM_NMI(r6, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @raw_data=[0x7fff, 0x100, 0x9, 0x83, 0x7, 0x6, 0x9, 0x3, 0x7ff, 0x5, 0xfffffffffffffff9, 0x7, 0x100, 0x2, 0x5, 0x2, 0x4, 0x5b, 0x2, 0x3, 0x200000000, 0x364, 0x7f, 0x1, 0xffffffff7fffffff, 0x0, 0x1, 0x9, 0x1ff, 0x100000001, 0x42, 0x3]}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000700)={0x4, &(0x7f00000006c0)=[{0x80000001, 0x5}, {0x2be, 0xfffffffffffffffc}, {0x8, 0x4}, {0x1, 0x7fffffff}]}) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xac, r7, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xff63}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe059}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0xac}}, 0x20040000) socket$inet6_udplite(0xa, 0x2, 0x88) [ 471.241922] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 471.264354] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 471.284062] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 471.328086] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 471.375587] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 471.400502] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x40001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5d8, 0x4000) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000180)=""/44) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='I']) ioctl$KVM_NMI(r3, 0xae9a) r5 = gettid() syz_open_procfs(r5, &(0x7f0000000140)='net/igmp6\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 471.521549] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20450}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x2, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2, 0xffffffff, 0x69, 0x1000}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40041}, 0x40) 20:30:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="e6a74f1477ced8218200000049"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x1df, 0x80, 0x200, 0x1, 0x5, 0x100000001, 0x4, 0x5, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r4, 0x6, 0x30}, 0xc) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x109200, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xfe, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000007c0)=@req3={0x73a, 0x9, 0x3e, 0x9, 0x1, 0x6c, 0x8001}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="49cd0812817f8de1a9179dd29d052ab8cae93adfd49d02d92a4e4fe7"]) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000280)=ANY=[@ANYBLOB="030000000000000000004000723f000000000000"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="b9820b00000f320f01ca2e643e660f6c1a660f23840f01cf0fc75fd366ba4000b0eaee0f0170f436f4db7c3900", 0x2d}], 0x1, 0x28, &(0x7f0000000200)=[@efer={0x2, 0x800}], 0x1) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000700)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x76, 0x4, 0x7ff, "07291b28550e31c29b0177b9fdfdaa63", "c2ab3292e277559f05a75532600d395eb5a0cff861cccfcbe75d0967c7a06ceff9b4f609cae41a36cd4e6a2616f336561be97ab96272cd2bd2963f06a29f16e29776abf6daecaf92a3d9baa5484a10604b7a68b42a57e479d333f126d5b7541a08"}, 0x76, 0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)={'syz0', "ac7076b9736aaabab7d76ce66a847c22f13e9bc9a380d4ebbc1732061e9b625f1691acdc5e33e911117218827e0a0bdfd1b4b64da841ed04bb446f7dff60e409a84aaa64bc4e48b1915b8ff2ac2cd5940963cbb6b25e968cfded8626b1bbb0876e55ed97b1c28c66d957a3de217d55fc5c595539cab450132500828c76260889056ecf2648843ff65809df1f836fceb44ad8906587bd9d290a2006ea520803438a5f145fd9685fb3f1f71c2b1e022766e9855e1e92f2a356cf7082e55367f665bd80c590502b5bb5bb5c6447ca847eaaf17d27f947b7a2b34d2929d3d5982f5159c1"}, 0xe6) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) poll(&(0x7f0000000040)=[{r0, 0x40}, {r0, 0x80}, {r3, 0x8000}, {r2}], 0x4, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) 20:30:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='I']) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/38, 0x26, 0x10000, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:30:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xff7ffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000006c0)={0x9, 0x38a4, 0x635}) kexec_load(0x3, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000740)="4726559076cea40568806165e36c417388e0561c2ab626f7bb04b4da2e37ef4427d823640449178b98a5d2ed90e22eb8907ee311fb78644777b61d475afa097cadec63b89402582f6817fb0e043a0abb", 0x50, 0x1f, 0x8000}], 0x3a0003) ioctl$KVM_NMI(r2, 0xae9a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r4 = fcntl$dupfd(r2, 0x40a, r2) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000700)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) r5 = request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000600)=',,ppp0#user[\']securitywlan0@keyringvmnet0#system:\x00', 0xfffffffffffffffe) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhci\x00', 0x200, 0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000800)={0xaa, 0x44}) r7 = getpgrp(0xffffffffffffffff) sched_setparam(r7, &(0x7f0000000640)=0x9) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000200)=[{&(0x7f0000000300)="a9975e0a3a71b86ee31a7d69f422d231d59718df1f528efddb4cd62771d9b816e8a9434154a5aba6d2e8d147da082f3441c4d715f033ee8d35dba247c1af0eab9ba6a0b8848de8b0069b66d9511f077f8835272ed289265628b2da89ba553764dd944b205dcc893b30b1ab70cf213bb59d151fb043c14a982817b019f4e2e8ff5f5bf5b735db3d7bff5ffe052b52b5e2d2860ab37347bb58fe41c28682d2f0c927ead2428f8fabb1614cc846418fe48e1128b63158b1b6ce076c51face3cbb3fb3ade7d36f821401773b7b45e8ddad7bd85d59f60f757e613aa6b5408b5af19ddcf6c23961818ebec3", 0xe9}, {&(0x7f0000000400)="b0ff90376fc9fe9bf9d4ddb4be980bc4097e5845c47447e2f114179c3de04f2399aacdc5a0d1991b1a4056423ced11f37def7263aa58e9d441c273f26f1f4d2bb9ff94221d3ba98f12445bfac52cde701f2aea86898d7092d36d1b44109db20f4d88e70e3e1a54b094bf2aee17f707f20484ca4529d94f92378b5ff8a216843d5a286d1ada4ea4e320f3c0f2d2356cef6883dd5da28bff51a6139003cb1ce9fa5b37249aabcc4d375684c80ba085a06f96d89b391339aeb2d17c8e3a093e9ac99296efb7b73cd26146eacd191742ecb1e6f3320390140888b088219ba561245e93dab96b42f385e3c24f2814", 0xec}, {&(0x7f0000000140)="f5c2aa0ced02cc9917b698491004d900cf30757f24bf5c9699c632639f505e805c7f120c7c23fac9db773e8172058845c02a1aa9145bc0d1cba563fcb80e58d3fad2c3cf916fa9746b28bfe3148043d95421930b9b7b23d01f1b0769a2a4662a84d4d34ffda5d0d9a429ab0099ea2e23328d69f8", 0x74}, {&(0x7f0000000500)="648233ae99b4cd05b18adcd67290a59c258e224c2d0e099560fb14d6b6a0dd42b86fe4c6893b44793df616133f55c41d90f888cb9a92dba47d47f798b71f2179a0f08495a1c6de6d63aaa969e3c0404c85d2c43f35cfa6065ef18e9e58246e3b68803bf8d3b6ece4c8541fcafbcc4c035c2f2ecf25fdcbc2b2bcd221a8d018afc54c4afa2149b3567a18407cd919c737abbabeffca28743d96a048788cde730d800c5f71f14752c66082a1213ea70f919e252971e3c5ec19a5c2ec63a11ea4da2b218c2e0c88de568214fde5595dc24293414dba6474f48a9ebbd7", 0xdb}], 0x4, r5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x44000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000040)={0x4, 0x7, 0x3, 0x4, 0x5, 0x5a}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) 20:30:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) 20:30:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='A']) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r3, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000100)={0x6, [0x1ff, 0x10001, 0x35, 0x1, 0x400, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x100, 0x0) 20:30:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) prctl$PR_SET_TSC(0x1a, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) [ 473.298862] QAT: Invalid ioctl 20:30:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1, 0x1, 0xf000, 0x1000, &(0x7f0000feb000/0x1000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x400000, 0x0) write$nbd(r3, &(0x7f0000000540)={0x67446698, 0x0, 0x1, 0x4, 0x3, "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"}, 0x1010) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x2) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000100)=0x8e, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800], [0xc1]}) 20:30:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800], [0xc1]}) 20:30:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 474.187349] QAT: Invalid ioctl 20:30:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x22e, 0x3e, 0x0, 0xffffffffffffffb6) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_POLL(r3, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x1}}, 0x18) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) 20:30:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x0, {0x0, 0x101}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800], [0xc1]}) 20:30:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@local, 0x19, r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='I']) r6 = getpgid(0x0) ptrace$getenv(0x4201, r6, 0x3, &(0x7f00000001c0)) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:30:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x0, 0xc0010058], [0xc1]}) 20:30:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x5, 0x3f, 0xfffffffffffffffb, 0x3c]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) 20:30:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 474.825889] kvm_set_msr_common: 3 callbacks suppressed [ 474.825910] kvm [23753]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x0, 0xc0010058], [0xc1]}) 20:30:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x100002) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x40, 0x80000001, 0x100000001, 0x1, 0x6, 0xb8f, 0x1ff, 0x7f, 0x8, 0x3, 0x6, 0xff, 0x401, 0x8, 0x7]}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='I']) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ptrace$poke(0x5, r2, &(0x7f0000000240), 0x6b9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) 20:30:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 475.168353] kvm [23766]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x0, 0xc0010058], [0xc1]}) [ 475.482335] kvm [23788]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xab35, 0x4002) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='I']) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xea24, 0x101200) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x0, 0x6800, 0xc0010058], [0xc1]}) 20:30:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x0, 0x6800, 0xc0010058], [0xc1]}) 20:30:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f4) 20:30:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='I']) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x0, 0x6800, 0xc0010058], [0xc1]}) 20:30:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 476.149586] create_pit_timer: 939 callbacks suppressed [ 476.149608] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 476.205978] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 476.236623] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 476.289787] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 476.381563] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 476.410769] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 476.534595] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 476.560154] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 476.603367] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 476.618686] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="fb"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x5}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={r2, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, &(0x7f0000000400)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r3, 0xd6, 0x100011) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000200)=0x6, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000040)={'ip6gre0\x00', 0x4ef}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xa61) 20:30:20 executing program 3 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 476.868049] FAULT_INJECTION: forcing a failure. [ 476.868049] name failslab, interval 1, probability 0, space 0, times 0 [ 476.879657] CPU: 0 PID: 23855 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #15 [ 476.886965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.893298] *** Guest State *** [ 476.896334] Call Trace: [ 476.896375] dump_stack+0x173/0x1d0 [ 476.896403] ? __should_failslab+0x278/0x2a0 [ 476.896435] should_fail+0xa19/0xb20 [ 476.899708] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 476.902292] __should_failslab+0x278/0x2a0 [ 476.902326] should_failslab+0x29/0x70 [ 476.902362] __kmalloc_track_caller+0x1ce/0xce0 [ 476.905968] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 476.910379] ? kvm_arch_vcpu_ioctl+0x3298/0x7320 [ 476.914096] CR3 = 0x0000000000000000 [ 476.922933] memdup_user+0x79/0x190 [ 476.922976] kvm_arch_vcpu_ioctl+0x3298/0x7320 [ 476.927186] RSP = 0x0000000000000f80 RIP = 0x0000000000000081 [ 476.931095] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 476.935833] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 476.944595] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 476.944634] ? mutex_lock_killable+0x92/0x130 [ 476.949360] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 476.953070] kvm_vcpu_ioctl+0xc6d/0x1d20 [ 476.953110] ? do_vfs_ioctl+0x184/0x2c80 [ 476.956719] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 476.961289] do_vfs_ioctl+0xeeb/0x2c80 [ 476.967283] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 476.972705] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 476.972747] ? security_file_ioctl+0x92/0x200 [ 476.978699] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 476.984142] __se_sys_ioctl+0x1da/0x270 [ 476.984183] __x64_sys_ioctl+0x4a/0x70 [ 476.988662] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 476.995316] do_syscall_64+0xbc/0xf0 [ 476.995342] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 476.995365] RIP: 0033:0x4579b9 [ 476.999510] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 477.003572] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 477.003585] RSP: 002b:00007f567f5cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 477.011564] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 477.015425] RAX: ffffffffffffffda RBX: 00007f567f5cec90 RCX: 00000000004579b9 [ 477.015443] RDX: 0000000020000280 RSI: 000000004008ae89 RDI: 0000000000000007 [ 477.015458] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 477.015481] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f567f5cf6d4 [ 477.023475] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 477.028794] R13: 00000000004c06c6 R14: 00000000004d1ec0 R15: 0000000000000008 [ 477.033310] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 20:30:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 477.165305] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 477.173386] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 477.181853] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 477.188294] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 477.195855] Interruptibility = 00000001 ActivityState = 00000000 [ 477.202143] *** Host State *** [ 477.205377] RIP = 0xffffffff812b177c RSP = 0xffff88804510f380 [ 477.211404] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 477.217942] FSBase=00007fd3a0e3e700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 477.225841] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 477.231827] CR0=0000000080050033 CR3=000000000ffa2000 CR4=00000000001426e0 [ 477.238868] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 477.245615] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 477.251735] *** Control State *** [ 477.255206] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 477.261952] EntryControls=0000d1ff ExitControls=002fefff 20:30:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xffffffffffff8001, 0x600000) sendmsg$nl_netfilter(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x84, 0xd, 0x7, 0x300, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x6}, [@typed={0x8, 0x4d, @u32=0x9}, @nested={0x54, 0x67, [@generic="b62f41fd426b60c64c578ec882ad8b93da020d441d2d7408f9f57d4b5836ae0fb92875c85cf81f43d10ffcbd11b19dc0e2346bc05cb9dbd06e5b70e07b6b553c080472667fb0ecc10d5f632f89d3"]}, @nested={0x14, 0x6, [@typed={0x4, 0x47}, @typed={0xc, 0x36, @u64=0x7}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0xe4) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x6, @mcast1}}, 0xfffffffffffffffd, 0x8, 0x1, 0x0, 0x10}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000280)={r5, 0x0, &(0x7f0000000240)}, &(0x7f0000000300)=0x10) [ 477.267434] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 477.274488] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 477.281182] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 477.287865] reason=80000021 qualification=0000000000000003 [ 477.294254] IDTVectoring: info=00000000 errcode=00000000 [ 477.299844] TSC Offset = 0xfffffefcb213350b [ 477.304256] EPT pointer = 0x00000001f5e2001e 20:30:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:21 executing program 3 (fault-call:5 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x40000000000000, 0x0, 0x0, 0x0, 0x53}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) 20:30:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 477.693739] *** Guest State *** [ 477.697127] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 477.706293] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 477.715848] CR3 = 0x0000000000000000 [ 477.719580] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 477.725628] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 477.731631] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 477.738374] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 477.746467] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 477.754520] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 477.762568] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 477.770581] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 477.778655] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 477.786716] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 477.794883] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 477.802929] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 477.810938] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 477.818975] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 477.825457] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 477.832973] Interruptibility = 00000001 ActivityState = 00000000 [ 477.839221] *** Host State *** [ 477.842523] RIP = 0xffffffff812b177c RSP = 0xffff8881f58cf380 [ 477.848524] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 477.855040] FSBase=00007fd3a0e1d700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 477.862936] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 477.868852] CR0=0000000080050033 CR3=000000000ffa2000 CR4=00000000001426e0 [ 477.875966] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 477.882716] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 477.888797] *** Control State *** [ 477.892340] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000ca [ 477.899035] EntryControls=0000d1ff ExitControls=002fefff [ 477.904584] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 477.911531] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 477.918258] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 477.924907] reason=80000021 qualification=0000000000000000 [ 477.931246] IDTVectoring: info=00000000 errcode=00000000 [ 477.936757] TSC Offset = 0xfffffefcb213350b [ 477.941128] EPT pointer = 0x00000001f5e2001e [ 478.023181] kvm [23878]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) write$apparmor_exec(r2, &(0x7f0000000140)={'stack ', ']\x00'}, 0x8) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='I']) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:22 executing program 1 (fault-call:10 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:22 executing program 3: socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$rtc(&(0x7f0000000340)='/dev/rtc#\x00', 0x6, 0x8000) ioctl$RTC_PIE_OFF(r3, 0x7006) r4 = fcntl$dupfd(r2, 0x406, r0) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f00000003c0)={&(0x7f0000feb000/0x13000)=nil, 0x4, 0x0, 0x53, &(0x7f0000ffa000/0x4000)=nil}) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pread64(r2, &(0x7f0000000040)=""/195, 0xc3, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)="eb4ab00257a3f4c37ab6040a4bdb80bf9c9f64f271e141e9fc3e3b3e0aa12b73e2969977ced9810b6aad05a9a7f3290dca0cde88e0c6d1d7f1b6653cdd494aa4361ffcaffecb3a2250a21c2a071eb3f6f12fd3fb9613a00172cf2dd78b3135e432874d9114a9f315085f9d54840f982d255066abf3a1628ac186815ca16ed632f08b8800a0ca2e8b69b7768ae63fd0f1190c8d343f9637dc051389527339edfcdd6dbcbc00e664375a525d3af6c73be6c3f792ec0bdbe7325832a895b204929fd74c626f369678f5fbfbff9270d01a76756cd694a72e1e", 0xd7}], 0x1, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x58, 0x101802) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000380)=0xa0b, 0x4) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000400)=0x7, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 478.352280] FAULT_INJECTION: forcing a failure. [ 478.352280] name failslab, interval 1, probability 0, space 0, times 0 [ 478.363661] CPU: 1 PID: 23911 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 478.370966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.380365] Call Trace: [ 478.383006] dump_stack+0x173/0x1d0 [ 478.386694] should_fail+0xa19/0xb20 [ 478.390458] __should_failslab+0x278/0x2a0 [ 478.394826] should_failslab+0x29/0x70 [ 478.398757] kmem_cache_alloc+0xf9/0xb90 [ 478.402862] ? mmu_topup_memory_caches+0x119/0x920 [ 478.407838] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 478.413245] mmu_topup_memory_caches+0x119/0x920 [ 478.418046] ? kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 478.423278] kvm_mmu_load+0xb3/0x34e0 [ 478.427126] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 478.432457] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 478.437585] ? terminate_walk+0x65c/0x6d0 [ 478.441770] ? __msan_poison_alloca+0x1f0/0x2a0 [ 478.446603] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 478.452085] ? kstrtoull+0x76e/0x7e0 [ 478.455836] ? __msan_poison_alloca+0x1f0/0x2a0 [ 478.460544] ? put_pid+0x4a/0x260 [ 478.464119] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 478.468484] ? put_pid+0xfc/0x260 [ 478.471979] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 478.476087] ? do_vfs_ioctl+0x184/0x2c80 [ 478.480194] do_vfs_ioctl+0xeeb/0x2c80 [ 478.484138] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 478.489562] ? security_file_ioctl+0x92/0x200 [ 478.494074] __se_sys_ioctl+0x1da/0x270 [ 478.498063] __x64_sys_ioctl+0x4a/0x70 [ 478.501964] do_syscall_64+0xbc/0xf0 [ 478.505711] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 478.510901] RIP: 0033:0x4579b9 [ 478.514102] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 478.533009] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 478.540726] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 20:30:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e) connect(r3, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x2, @dev={[], 0x21}, 'vxcan1\x00'}}, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000080)=0x4) munlockall() sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 478.548146] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 478.555429] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 478.562701] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 478.569973] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:30:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="fb"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:22 executing program 1 (fault-call:10 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 478.908058] FAULT_INJECTION: forcing a failure. [ 478.908058] name failslab, interval 1, probability 0, space 0, times 0 [ 478.919543] CPU: 0 PID: 23935 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 478.926942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.936327] Call Trace: [ 478.938998] dump_stack+0x173/0x1d0 [ 478.942688] should_fail+0xa19/0xb20 [ 478.946478] __should_failslab+0x278/0x2a0 [ 478.950755] should_failslab+0x29/0x70 [ 478.954692] kmem_cache_alloc+0xf9/0xb90 [ 478.958792] ? mmu_topup_memory_caches+0x119/0x920 [ 478.963771] mmu_topup_memory_caches+0x119/0x920 [ 478.968571] kvm_mmu_load+0xb3/0x34e0 [ 478.972415] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 478.977744] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 478.982879] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 478.988298] ? update_load_avg+0x11b5/0x1a90 [ 478.992750] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 478.998242] ? rb_erase_cached+0xde8/0x2c00 [ 479.002615] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 479.008026] ? __list_add_valid+0xb8/0x430 [ 479.012297] ? __msan_poison_alloca+0x1f0/0x2a0 [ 479.017003] ? put_pid+0x4a/0x260 [ 479.020492] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 479.024872] ? put_pid+0xfc/0x260 [ 479.028368] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 479.032477] ? do_vfs_ioctl+0x184/0x2c80 [ 479.036577] do_vfs_ioctl+0xeeb/0x2c80 [ 479.040515] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 479.045941] ? security_file_ioctl+0x92/0x200 [ 479.050490] __se_sys_ioctl+0x1da/0x270 [ 479.054503] __x64_sys_ioctl+0x4a/0x70 [ 479.058424] do_syscall_64+0xbc/0xf0 [ 479.062194] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 479.067418] RIP: 0033:0x4579b9 [ 479.070650] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 479.089692] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 479.097436] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 20:30:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 479.104737] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 479.112064] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 479.119358] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 479.126747] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:30:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x800, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="fb"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 479.270206] kvm [23947]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 479.336107] kvm [23947]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:23 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x82100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000040)={0x7f, {{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x23}, 0x81}}}, 0x88) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 479.443184] *** Guest State *** [ 479.446661] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 479.455644] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 479.464561] CR3 = 0x0000000000000000 [ 479.468726] RSP = 0x0000000000000f80 RIP = 0x0000000000000081 [ 479.474784] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 479.480781] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 479.487523] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 479.495583] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 479.503643] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 479.511657] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 479.519724] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 479.527782] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 479.535827] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 479.543942] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 479.552005] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 479.560044] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 479.568127] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 479.574604] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 479.582148] Interruptibility = 00000001 ActivityState = 00000000 [ 479.588394] *** Host State *** [ 479.591623] RIP = 0xffffffff812b177c RSP = 0xffff8880ab76f380 [ 479.597730] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 479.604213] FSBase=00007fd3a0e3e700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 479.612092] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 479.616852] kvm [23961]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 479.617998] CR0=0000000080050033 CR3=000000004500d000 CR4=00000000001426e0 [ 479.618027] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 479.618048] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 479.618058] *** Control State *** [ 479.618077] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 479.618093] EntryControls=0000d1ff ExitControls=002fefff [ 479.618116] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 479.618135] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 479.618152] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 479.618177] reason=80000021 qualification=0000000000000003 [ 479.688686] IDTVectoring: info=00000000 errcode=00000000 [ 479.694224] TSC Offset = 0xfffffefb51ad951f [ 479.698559] EPT pointer = 0x00000000ab73401e [ 479.728224] kvm [23961]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2201, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=""/63, 0x3f, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r3, 0x4) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x3, 0x95ec, 0x100000000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:30:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="fb"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 480.072089] *** Guest State *** [ 480.075496] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 480.084475] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 480.093446] CR3 = 0x0000000000000000 [ 480.097182] RSP = 0x0000000000000f80 RIP = 0x0000000000000081 [ 480.103234] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 480.109235] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 480.116007] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 480.124074] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 480.132157] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 480.140160] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 480.148241] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 480.156311] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 480.164450] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 480.172686] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 480.180688] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 480.188997] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 480.197067] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 480.203564] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 480.211034] Interruptibility = 00000001 ActivityState = 00000000 [ 480.217364] *** Host State *** 20:30:24 executing program 1 (fault-call:10 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x88) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x800}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x3, 0x810000, 0x7, 0x4, 0x81}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={r2, 0x400, 0x2, 0xde0, 0x8, 0x0, 0x1, 0xe592, {r3, @in={{0x2, 0x4e23, @empty}}, 0x6, 0x0, 0x0, 0x4, 0x5}}, &(0x7f0000000200)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 480.220585] RIP = 0xffffffff812b177c RSP = 0xffff8880ab60f380 [ 480.226809] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 480.233317] FSBase=00007fd3a0e1d700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 480.241136] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 480.247138] CR0=0000000080050033 CR3=00000000ab7cf000 CR4=00000000001426f0 [ 480.254234] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 480.260933] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 480.267091] *** Control State *** [ 480.270589] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 480.277383] EntryControls=0000d1ff ExitControls=002fefff [ 480.282987] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 480.289985] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 480.296800] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 480.303459] reason=80000021 qualification=0000000000000003 [ 480.309803] IDTVectoring: info=00000000 errcode=00000000 [ 480.315356] TSC Offset = 0xfffffefafc2bb1e6 [ 480.319702] EPT pointer = 0x000000003f91501e [ 480.356718] kvm [23988]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 480.371238] FAULT_INJECTION: forcing a failure. [ 480.371238] name failslab, interval 1, probability 0, space 0, times 0 [ 480.382628] CPU: 0 PID: 23987 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 480.389949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.399325] Call Trace: [ 480.401967] dump_stack+0x173/0x1d0 [ 480.405662] should_fail+0xa19/0xb20 [ 480.409439] __should_failslab+0x278/0x2a0 [ 480.413730] should_failslab+0x29/0x70 [ 480.417659] kmem_cache_alloc+0xf9/0xb90 [ 480.421782] ? mmu_topup_memory_caches+0x119/0x920 [ 480.426758] mmu_topup_memory_caches+0x119/0x920 [ 480.431560] kvm_mmu_load+0xb3/0x34e0 [ 480.435409] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 480.440760] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 480.445885] ? terminate_walk+0x65c/0x6d0 [ 480.450084] ? __msan_poison_alloca+0x1f0/0x2a0 [ 480.454810] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 480.460296] ? kstrtoull+0x76e/0x7e0 [ 480.464073] ? __msan_poison_alloca+0x1f0/0x2a0 [ 480.468794] ? put_pid+0x4a/0x260 [ 480.472292] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 480.476659] ? put_pid+0xfc/0x260 [ 480.480174] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 480.484290] ? do_vfs_ioctl+0x184/0x2c80 [ 480.488401] do_vfs_ioctl+0xeeb/0x2c80 [ 480.492336] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 480.497745] ? security_file_ioctl+0x92/0x200 [ 480.502314] __se_sys_ioctl+0x1da/0x270 [ 480.506346] __x64_sys_ioctl+0x4a/0x70 [ 480.510279] do_syscall_64+0xbc/0xf0 [ 480.514034] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 480.519262] RIP: 0033:0x4579b9 [ 480.522489] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 480.541418] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 480.549400] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 20:30:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 480.556697] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 480.563995] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 480.571293] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 480.578593] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:30:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000040)={{0x503, 0x1f}, {0x5, 0x7}, 0x1, 0x7, 0xfffffffffffffffc}) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:24 executing program 1 (fault-call:10 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:30:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) truncate(&(0x7f0000000180)='./file0\x00', 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000fe8000/0x4000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000feb000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)="ba89197a549dc74b4418eabcf46aab570ce7e8b66ea6f3bd1304716179e7981bedb6833e869e6ae10f72310fe4c01f93f39e510249c31da09b863171ead9940f6fcbe9566322ed8e233cb0699a276a3ddb6389d086c6b9ec27680d43168f599bbd7d78600fc2693d7a083eef2f7cf835b8437d1a41ee47fe57e40bf9019e404b1f19b67e2b4c19a5386f97ef1e2cc6ac8c49e8fb19800c5b18c16d2861a1afa860fcc15b6c3daa5d", 0xa8, r2}, 0x68) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000140)={0xc843, 0x2, 0x1, 0x100000000, 0x100, 0x1000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000001c0)={0x6, 0x8fcc}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="660f3882800018000066ba2000ed0f07f30f320f20d835200000000f22d8450f23f70f22180f0966baf80cb87e71158aef66bafc0c66b8000066ef66b892000f00d0", 0x42}], 0x1, 0x10, &(0x7f0000000100)=[@cstype3={0x5, 0x3}], 0x1) r4 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x81, 0x101000) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000004c0)={0xffff, 0x1, 0x4, 0x2000000, {}, {0x0, 0xc, 0x9, 0x8, 0x6, 0x9, "ad20a4aa"}, 0x3, 0x6, @planes=&(0x7f0000000440)={0x4, 0x9, @fd=r4, 0x6}, 0x4}) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000400)={@remote, @local, 0x1, 0x1, [@remote]}, 0x14) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f0000000180)={0x3, 0x4}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r6, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 20:30:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 481.076793] FAULT_INJECTION: forcing a failure. [ 481.076793] name failslab, interval 1, probability 0, space 0, times 0 [ 481.088172] CPU: 0 PID: 24019 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 481.095479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.104858] Call Trace: [ 481.107499] dump_stack+0x173/0x1d0 [ 481.111168] should_fail+0xa19/0xb20 [ 481.114938] __should_failslab+0x278/0x2a0 [ 481.119207] should_failslab+0x29/0x70 [ 481.123136] kmem_cache_alloc+0xf9/0xb90 [ 481.127247] ? mmu_topup_memory_caches+0x119/0x920 [ 481.132227] mmu_topup_memory_caches+0x119/0x920 [ 481.137034] kvm_mmu_load+0xb3/0x34e0 [ 481.140881] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 481.146212] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 481.151336] ? terminate_walk+0x65c/0x6d0 [ 481.155527] ? __msan_poison_alloca+0x1f0/0x2a0 [ 481.160247] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 481.165745] ? kstrtoull+0x76e/0x7e0 [ 481.169518] ? __msan_poison_alloca+0x1f0/0x2a0 20:30:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 481.174234] ? put_pid+0x4a/0x260 [ 481.177722] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 481.182099] ? put_pid+0xfc/0x260 [ 481.185595] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 481.189722] ? do_vfs_ioctl+0x184/0x2c80 [ 481.193836] do_vfs_ioctl+0xeeb/0x2c80 [ 481.197766] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 481.203190] ? security_file_ioctl+0x92/0x200 [ 481.207825] __se_sys_ioctl+0x1da/0x270 [ 481.211842] __x64_sys_ioctl+0x4a/0x70 [ 481.215773] do_syscall_64+0xbc/0xf0 [ 481.219530] entry_SYSCALL_64_after_hwframe+0x63/0xe7 20:30:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 481.224748] RIP: 0033:0x4579b9 [ 481.227977] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 481.246921] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 481.254680] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 [ 481.261977] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 481.269277] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 481.276580] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 481.283880] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:30:25 executing program 2 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 481.329402] kvm [24034]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(&(0x7f0000000180)='\x00', 0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x1, 0x1000, &(0x7f0000ff5000/0x1000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000100)=0xffffffffffff8001) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:30:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:25 executing program 1 (fault-call:10 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffa000/0x4000)=nil) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4101, 0x0) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000140)={0x3, 0xffffffffffffff9c}) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/173) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 481.622100] FAULT_INJECTION: forcing a failure. [ 481.622100] name failslab, interval 1, probability 0, space 0, times 0 [ 481.633512] CPU: 0 PID: 24045 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #15 [ 481.640812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.650219] Call Trace: [ 481.652854] dump_stack+0x173/0x1d0 [ 481.656526] should_fail+0xa19/0xb20 [ 481.660292] __should_failslab+0x278/0x2a0 [ 481.664572] should_failslab+0x29/0x70 [ 481.668511] kmem_cache_alloc+0xf9/0xb90 20:30:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 481.672616] ? __get_user_pages_fast+0x2d2/0x390 [ 481.677421] ? mmu_topup_memory_caches+0x119/0x920 [ 481.682408] mmu_topup_memory_caches+0x119/0x920 [ 481.687204] ? kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 481.692437] kvm_mmu_load+0xb3/0x34e0 [ 481.696296] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 481.701725] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 481.706848] ? terminate_walk+0x65c/0x6d0 [ 481.711038] ? __msan_poison_alloca+0x1f0/0x2a0 [ 481.712312] FAULT_INJECTION: forcing a failure. [ 481.712312] name failslab, interval 1, probability 0, space 0, times 0 [ 481.715993] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 481.716024] ? kstrtoull+0x76e/0x7e0 [ 481.716059] ? __msan_poison_alloca+0x1f0/0x2a0 [ 481.716127] ? put_pid+0x4a/0x260 [ 481.744613] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 481.748961] ? put_pid+0xfc/0x260 [ 481.752430] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 481.756514] ? do_vfs_ioctl+0x184/0x2c80 [ 481.760613] do_vfs_ioctl+0xeeb/0x2c80 [ 481.764531] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 481.769933] ? security_file_ioctl+0x92/0x200 [ 481.774454] __se_sys_ioctl+0x1da/0x270 [ 481.778459] __x64_sys_ioctl+0x4a/0x70 [ 481.782370] do_syscall_64+0xbc/0xf0 [ 481.786109] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 481.791312] RIP: 0033:0x4579b9 [ 481.794539] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 481.813469] RSP: 002b:00007fd3a0e3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 481.821210] RAX: ffffffffffffffda RBX: 00007fd3a0e3dc90 RCX: 00000000004579b9 [ 481.828492] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 481.835772] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 481.843055] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3a0e3e6d4 [ 481.850334] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000007 [ 481.857645] CPU: 1 PID: 24059 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 481.864948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.874340] Call Trace: [ 481.876963] dump_stack+0x173/0x1d0 [ 481.880651] should_fail+0xa19/0xb20 [ 481.884435] __should_failslab+0x278/0x2a0 [ 481.888711] should_failslab+0x29/0x70 [ 481.892631] kmem_cache_alloc+0xf9/0xb90 [ 481.896738] ? mmu_topup_memory_caches+0x119/0x920 [ 481.901724] mmu_topup_memory_caches+0x119/0x920 [ 481.906524] kvm_mmu_load+0xb3/0x34e0 [ 481.910397] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 481.915732] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 481.920859] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 481.926253] ? update_load_avg+0x11b5/0x1a90 [ 481.930706] ? __msan_poison_alloca+0x1f0/0x2a0 [ 481.935429] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 481.940915] ? kstrtoull+0x76e/0x7e0 [ 481.944678] ? __msan_poison_alloca+0x1f0/0x2a0 [ 481.949392] ? put_pid+0x4a/0x260 [ 481.952905] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 481.957270] ? put_pid+0xfc/0x260 [ 481.960779] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 481.964887] ? do_vfs_ioctl+0x184/0x2c80 [ 481.968980] do_vfs_ioctl+0xeeb/0x2c80 [ 481.972919] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 481.978328] ? security_file_ioctl+0x92/0x200 [ 481.982853] __se_sys_ioctl+0x1da/0x270 [ 481.986863] __x64_sys_ioctl+0x4a/0x70 [ 481.990783] do_syscall_64+0xbc/0xf0 [ 481.994534] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 481.999750] RIP: 0033:0x4579b9 [ 482.002995] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:30:26 executing program 2 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0xc39f, @empty, 0x4}, @in6={0xa, 0x4e22, 0x200, @ipv4={[], [], @loopback}, 0x401}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x27}, 0x9}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x4}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e20, @rand_addr=0x1}], 0xa0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffcb) 20:30:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 482.021932] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 482.029685] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 [ 482.036980] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 482.044271] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 482.051565] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 482.058861] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:30:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 20:30:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 482.218052] FAULT_INJECTION: forcing a failure. [ 482.218052] name failslab, interval 1, probability 0, space 0, times 0 [ 482.229542] CPU: 1 PID: 24076 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #15 [ 482.236852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 482.246233] Call Trace: [ 482.248864] dump_stack+0x173/0x1d0 [ 482.252543] should_fail+0xa19/0xb20 [ 482.256305] __should_failslab+0x278/0x2a0 [ 482.260584] should_failslab+0x29/0x70 [ 482.264521] kmem_cache_alloc+0xf9/0xb90 [ 482.268632] ? mmu_topup_memory_caches+0x119/0x920 [ 482.273620] mmu_topup_memory_caches+0x119/0x920 [ 482.278454] kvm_mmu_load+0xb3/0x34e0 [ 482.282295] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 482.287594] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 482.292690] ? terminate_walk+0x65c/0x6d0 [ 482.296853] ? __msan_poison_alloca+0x1f0/0x2a0 [ 482.301538] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 482.306990] ? kstrtoull+0x76e/0x7e0 [ 482.310712] ? __msan_poison_alloca+0x1f0/0x2a0 [ 482.315390] ? put_pid+0x4a/0x260 [ 482.318851] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 482.323181] ? put_pid+0xfc/0x260 [ 482.326643] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 482.330725] ? do_vfs_ioctl+0x184/0x2c80 [ 482.334792] do_vfs_ioctl+0xeeb/0x2c80 [ 482.338697] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 482.344084] ? security_file_ioctl+0x92/0x200 [ 482.348591] __se_sys_ioctl+0x1da/0x270 [ 482.352577] __x64_sys_ioctl+0x4a/0x70 [ 482.356472] do_syscall_64+0xbc/0xf0 [ 482.360195] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 482.365398] RIP: 0033:0x4579b9 [ 482.368618] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 482.387539] RSP: 002b:00007fd3a0e3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 482.395379] RAX: ffffffffffffffda RBX: 00007fd3a0e3dc90 RCX: 00000000004579b9 [ 482.402648] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 482.409925] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 20:30:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 482.417200] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3a0e3e6d4 [ 482.424475] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000007 20:30:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x1b1, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000200)='./file0\x00', r5, r6) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x880, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 482.548105] kvm [24084]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 482.661582] kvm [24084]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:26 executing program 1 (fault-call:10 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:26 executing program 2 (fault-call:8 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:30:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) flock(r0, 0x1) 20:30:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 482.979092] kvm [24108]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 483.006059] kvm [24108]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 483.061914] FAULT_INJECTION: forcing a failure. [ 483.061914] name failslab, interval 1, probability 0, space 0, times 0 [ 483.067318] FAULT_INJECTION: forcing a failure. [ 483.067318] name failslab, interval 1, probability 0, space 0, times 0 [ 483.073300] CPU: 1 PID: 24117 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 483.091747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.101123] Call Trace: [ 483.103778] dump_stack+0x173/0x1d0 [ 483.107437] should_fail+0xa19/0xb20 [ 483.111177] __should_failslab+0x278/0x2a0 [ 483.115436] should_failslab+0x29/0x70 [ 483.119352] kmem_cache_alloc+0xf9/0xb90 [ 483.123521] ? mmu_topup_memory_caches+0x119/0x920 [ 483.128483] mmu_topup_memory_caches+0x119/0x920 [ 483.133271] kvm_mmu_load+0xb3/0x34e0 [ 483.137105] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 483.142418] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 483.147526] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 483.152909] ? update_load_avg+0x11b5/0x1a90 [ 483.157338] ? __msan_poison_alloca+0x1f0/0x2a0 [ 483.162123] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 483.167588] ? kstrtoull+0x76e/0x7e0 [ 483.171335] ? __msan_poison_alloca+0x1f0/0x2a0 [ 483.176034] ? put_pid+0x4a/0x260 [ 483.179504] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 483.183848] ? put_pid+0xfc/0x260 [ 483.187323] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 483.191409] ? do_vfs_ioctl+0x184/0x2c80 [ 483.195491] do_vfs_ioctl+0xeeb/0x2c80 [ 483.199416] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 483.204826] ? security_file_ioctl+0x92/0x200 [ 483.209340] __se_sys_ioctl+0x1da/0x270 [ 483.213336] __x64_sys_ioctl+0x4a/0x70 [ 483.217245] do_syscall_64+0xbc/0xf0 [ 483.220985] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 483.226191] RIP: 0033:0x4579b9 [ 483.229407] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 483.248438] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 483.256166] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 [ 483.263461] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 483.270771] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 483.278058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 483.285354] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 483.292659] CPU: 0 PID: 24109 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #15 [ 483.299982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.309354] Call Trace: [ 483.311985] dump_stack+0x173/0x1d0 [ 483.315656] should_fail+0xa19/0xb20 [ 483.319426] __should_failslab+0x278/0x2a0 [ 483.323709] should_failslab+0x29/0x70 [ 483.327743] kmem_cache_alloc+0xf9/0xb90 [ 483.331854] ? mmu_topup_memory_caches+0x119/0x920 [ 483.336832] mmu_topup_memory_caches+0x119/0x920 [ 483.341631] kvm_mmu_load+0xb3/0x34e0 [ 483.345485] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 483.350801] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 483.355934] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 483.361342] ? update_load_avg+0x11b5/0x1a90 [ 483.365776] ? __msan_poison_alloca+0x1f0/0x2a0 [ 483.370490] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 483.375975] ? kstrtoull+0x76e/0x7e0 [ 483.379729] ? __msan_poison_alloca+0x1f0/0x2a0 [ 483.384434] ? put_pid+0x4a/0x260 [ 483.387940] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 483.392300] ? put_pid+0xfc/0x260 [ 483.395792] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 483.399919] ? do_vfs_ioctl+0x184/0x2c80 [ 483.404018] do_vfs_ioctl+0xeeb/0x2c80 [ 483.407946] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 483.413353] ? security_file_ioctl+0x92/0x200 [ 483.417882] __se_sys_ioctl+0x1da/0x270 [ 483.421894] __x64_sys_ioctl+0x4a/0x70 [ 483.425819] do_syscall_64+0xbc/0xf0 [ 483.429658] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 483.434881] RIP: 0033:0x4579b9 [ 483.438109] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:30:27 executing program 3: r0 = semget(0x3, 0x1, 0x404) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000040)=""/135) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000380)={0x11, 0xf7, r4, 0x1, 0x401, 0x6, @broadcast}, 0x14) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x141102, 0x0) r6 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) setsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000140)=0x8, 0x4) 20:30:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 483.457033] RSP: 002b:00007fd3a0e3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 483.464805] RAX: ffffffffffffffda RBX: 00007fd3a0e3dc90 RCX: 00000000004579b9 [ 483.472104] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 483.479391] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 483.486688] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3a0e3e6d4 [ 483.494074] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000007 20:30:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:27 executing program 1 (fault-call:10 fault-nth:6): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 483.569938] kvm [24122]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:30:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:27 executing program 2 (fault-call:8 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 483.892424] FAULT_INJECTION: forcing a failure. [ 483.892424] name failslab, interval 1, probability 0, space 0, times 0 [ 483.903866] CPU: 0 PID: 24138 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 483.911177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.920555] Call Trace: [ 483.923209] dump_stack+0x173/0x1d0 [ 483.926889] should_fail+0xa19/0xb20 [ 483.930661] __should_failslab+0x278/0x2a0 [ 483.934955] should_failslab+0x29/0x70 [ 483.938888] kmem_cache_alloc+0xf9/0xb90 [ 483.943007] ? mmu_topup_memory_caches+0x119/0x920 [ 483.947995] mmu_topup_memory_caches+0x119/0x920 [ 483.952804] kvm_mmu_load+0xb3/0x34e0 [ 483.956674] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 483.962000] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 483.967130] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 483.972526] ? update_load_avg+0x11b5/0x1a90 [ 483.976993] ? __msan_poison_alloca+0x1f0/0x2a0 [ 483.981718] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 483.987206] ? kstrtoull+0x76e/0x7e0 [ 483.990968] ? __msan_poison_alloca+0x1f0/0x2a0 [ 483.995693] ? put_pid+0x4a/0x260 [ 483.999185] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 484.003562] ? put_pid+0xfc/0x260 [ 484.007056] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 484.011163] ? do_vfs_ioctl+0x184/0x2c80 [ 484.015263] do_vfs_ioctl+0xeeb/0x2c80 [ 484.019202] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 484.024624] ? security_file_ioctl+0x92/0x200 [ 484.029169] __se_sys_ioctl+0x1da/0x270 [ 484.033195] __x64_sys_ioctl+0x4a/0x70 [ 484.037127] do_syscall_64+0xbc/0xf0 20:30:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 484.040892] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 484.046108] RIP: 0033:0x4579b9 [ 484.049337] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 484.068277] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 484.076023] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 [ 484.083321] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 20:30:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) membarrier(0x51, 0x0) 20:30:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 484.090615] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 484.097910] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 484.105214] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:30:28 executing program 1 (fault-call:10 fault-nth:7): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 484.339010] kvm [24159]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 484.365245] FAULT_INJECTION: forcing a failure. [ 484.365245] name failslab, interval 1, probability 0, space 0, times 0 [ 484.376658] CPU: 1 PID: 24163 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 484.383967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.393364] Call Trace: [ 484.395998] dump_stack+0x173/0x1d0 [ 484.399678] should_fail+0xa19/0xb20 [ 484.403473] __should_failslab+0x278/0x2a0 [ 484.407749] should_failslab+0x29/0x70 [ 484.411710] kmem_cache_alloc+0xf9/0xb90 [ 484.415814] ? mmu_topup_memory_caches+0x119/0x920 [ 484.420800] mmu_topup_memory_caches+0x119/0x920 [ 484.425593] kvm_mmu_load+0xb3/0x34e0 [ 484.429442] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 20:30:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) kexec_load(0x8faf, 0x5, &(0x7f00000014c0)=[{&(0x7f0000000200)="c373e9d34e91401ef819793a8276712480029a13abdc0f9bbac96bbb0673103ec3aaeda46058b6ab9102c3129920836b8683dc1f33f3f5568d1e5ea1d053ec0f118bfff92391af50425c76f792b5938bf48731ab21c7058944676b8d6768af13dec4ee094f135cd9571630fdf402afad63150855357679ca44df", 0x7a, 0x1, 0x4}, {&(0x7f0000000280)="1ae5611b5ac9b250985d3061f859996c65ef6e95b769adb094614a69db33f59bed3fe7d1c8a9720413804abfe943f9154b0b0744ad02c8cdf0f97dd8f7a83bb13a8a2c4ea1fc74560c658e3ce737e9b1dd149ccbf22b92f405791294b5391a09531cc8a48ab166613fb231cfdb33f5c4cd42d522e1bae26102ee023cc81b8653193cfcfea36f28273129d215903746cd719504d28189d688946321ad0dea27f8364643ce53cc4ad6", 0xa8, 0x48000, 0xffffffff}, {&(0x7f0000000340)="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", 0x1000, 0x2, 0xfffffffffffffffa}, {&(0x7f0000001340)="96bf4c416b23e2e44747cfee5581900413fd86380e4d647638989e16157bdf62c6e9cd886b9eb3894a4d79c834cc1d491d9884bf967dd1a6924a5ab4e0a740581c2f9c7f7a0011105f4ed16618b8f138c963f73edc517843145529351d22fdc2501bab3df97e793634e2de6184e1f8eb48821e6aa9493fd16342ecd5177d178cd9255f273af0af2a37748725f3990beac93f338ff42d3d03ddb33e1019c41ca6b7c343a972f8d700babddb", 0xab, 0x3, 0x3a6}, {&(0x7f0000001400)="9a3f7de29335f3b6b94a28116093da727e717f77e7764d91715f26f0f8aa3d46a30abc88a43daee807c040722071a8587d4c9e35359b4a752999bdb3de00ec090308195a6103394f212da4095da2a06cbf25655c20538095855928ee974c43fb84be51900500b28a43fc0f44070fc912b4ad03154049269431156f5b0fb525b7d932e9a06b95af5023163a0ac09ced1b46b3de246158754a593b03d61eca8b8aa8c44163fc5a0f86f17f13", 0xab, 0x7, 0x8}], 0x280000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 484.434771] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 484.439893] ? terminate_walk+0x65c/0x6d0 [ 484.444091] ? __msan_poison_alloca+0x1f0/0x2a0 [ 484.448810] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 484.454295] ? kstrtoull+0x76e/0x7e0 [ 484.458059] ? __msan_poison_alloca+0x1f0/0x2a0 [ 484.462769] ? put_pid+0x4a/0x260 [ 484.466257] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 484.470619] ? put_pid+0xfc/0x260 [ 484.474110] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 484.478212] ? do_vfs_ioctl+0x184/0x2c80 [ 484.482307] do_vfs_ioctl+0xeeb/0x2c80 [ 484.486247] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 484.491679] ? security_file_ioctl+0x92/0x200 [ 484.496230] __se_sys_ioctl+0x1da/0x270 [ 484.500249] __x64_sys_ioctl+0x4a/0x70 [ 484.504175] do_syscall_64+0xbc/0xf0 [ 484.507930] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 484.513145] RIP: 0033:0x4579b9 [ 484.516353] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 484.535263] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 484.542983] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 [ 484.550382] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 484.557659] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 484.564942] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 484.572213] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 484.579587] kvm [24159]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:28 executing program 1 (fault-call:10 fault-nth:8): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:28 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8c842) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r4, 0x7}, &(0x7f0000000200)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 484.874834] FAULT_INJECTION: forcing a failure. [ 484.874834] name failslab, interval 1, probability 0, space 0, times 0 [ 484.886156] CPU: 1 PID: 24183 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 484.893467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.902840] Call Trace: [ 484.905470] dump_stack+0x173/0x1d0 [ 484.909141] should_fail+0xa19/0xb20 [ 484.912913] __should_failslab+0x278/0x2a0 [ 484.917181] should_failslab+0x29/0x70 [ 484.921103] kmem_cache_alloc+0xf9/0xb90 20:30:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}]}) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180), 0x4) 20:30:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 484.925204] ? mmu_topup_memory_caches+0x119/0x920 [ 484.930192] mmu_topup_memory_caches+0x119/0x920 [ 484.935088] kvm_mmu_load+0xb3/0x34e0 [ 484.938936] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 484.944290] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 484.949431] ? terminate_walk+0x65c/0x6d0 [ 484.953620] ? __msan_poison_alloca+0x1f0/0x2a0 [ 484.958345] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 484.963834] ? kstrtoull+0x76e/0x7e0 [ 484.967592] ? __msan_poison_alloca+0x1f0/0x2a0 [ 484.972325] ? put_pid+0x4a/0x260 [ 484.975830] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 484.980188] ? put_pid+0xfc/0x260 [ 484.983686] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 484.987810] ? do_vfs_ioctl+0x184/0x2c80 [ 484.991913] do_vfs_ioctl+0xeeb/0x2c80 [ 484.995841] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 485.001263] ? security_file_ioctl+0x92/0x200 [ 485.005797] __se_sys_ioctl+0x1da/0x270 [ 485.009815] __x64_sys_ioctl+0x4a/0x70 [ 485.013746] do_syscall_64+0xbc/0xf0 [ 485.017503] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 485.022727] RIP: 0033:0x4579b9 [ 485.025964] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.044896] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 485.052638] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 [ 485.059943] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 485.067247] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 20:30:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x14001, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x10002, &(0x7f0000000040), 0x2, r3, 0x4}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="5c7a86e2c5d85bc7cb68c87b267a7b45c0208d61bf32add28fb7749a4431ad76765d87", 0x23) [ 485.074547] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 485.081843] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:30:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 485.195393] create_pit_timer: 28 callbacks suppressed [ 485.195410] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x20001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 485.276133] kvm [24202]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 485.299650] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 485.347178] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 485.391501] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 485.420283] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 485.453811] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x309182, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x4) [ 485.494601] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 485.518753] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 485.554679] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 485.574471] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xb7fd, 0x202000) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080)={0x0, 0x80000000}, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0x4, 0x1, 0x5, 0x0, 0x7, r3}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000000c0)={0x101ff, 0x0, &(0x7f0000ffb000/0x4000)=nil}) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f00000001c0)={0x5, 0x7b7f7f5f, 0x2, @discrete={0x7, 0x8000}}) tee(r0, r4, 0x3, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:29 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x28000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040)=0x7fff, 0x4) [ 486.006092] kvm_set_msr_common: 1 callbacks suppressed [ 486.006117] kvm [24228]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:30 executing program 1 (fault-call:10 fault-nth:9): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x400002, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:30 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 486.119737] kvm [24228]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:30 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:30 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 486.311783] FAULT_INJECTION: forcing a failure. [ 486.311783] name failslab, interval 1, probability 0, space 0, times 0 [ 486.323264] CPU: 0 PID: 24241 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 486.330741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.340129] Call Trace: [ 486.342769] dump_stack+0x173/0x1d0 [ 486.346445] should_fail+0xa19/0xb20 [ 486.350213] __should_failslab+0x278/0x2a0 [ 486.354497] should_failslab+0x29/0x70 [ 486.358426] kmem_cache_alloc+0xf9/0xb90 [ 486.362537] ? mmu_topup_memory_caches+0x119/0x920 [ 486.367530] mmu_topup_memory_caches+0x119/0x920 [ 486.372337] kvm_mmu_load+0xb3/0x34e0 [ 486.376187] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 486.381514] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 486.386631] ? terminate_walk+0x65c/0x6d0 [ 486.389174] kvm [24248]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 486.390828] ? __msan_poison_alloca+0x1f0/0x2a0 [ 486.390869] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 486.390914] ? kstrtoull+0x76e/0x7e0 [ 486.412920] ? __msan_poison_alloca+0x1f0/0x2a0 [ 486.417640] ? put_pid+0x4a/0x260 [ 486.421140] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 486.425517] ? put_pid+0xfc/0x260 [ 486.429006] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 486.433126] ? do_vfs_ioctl+0x184/0x2c80 [ 486.437217] do_vfs_ioctl+0xeeb/0x2c80 [ 486.441152] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 486.446562] ? security_file_ioctl+0x92/0x200 [ 486.451089] __se_sys_ioctl+0x1da/0x270 [ 486.455097] __x64_sys_ioctl+0x4a/0x70 [ 486.459019] do_syscall_64+0xbc/0xf0 [ 486.462766] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 486.467991] RIP: 0033:0x4579b9 [ 486.471217] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 486.490147] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 486.497890] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 [ 486.505205] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 20:30:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 20:30:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x310}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r3, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:30 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 486.512501] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 486.519804] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 486.527102] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 486.632548] kvm [24252]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 486.716094] kvm [24252]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:30 executing program 1 (fault-call:10 fault-nth:10): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffc) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xd61, 0x100) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="2dc4f2e121f64024053fe3318767ea96ec7ffba625") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r5 = getegid() setgid(r5) [ 487.218289] FAULT_INJECTION: forcing a failure. [ 487.218289] name failslab, interval 1, probability 0, space 0, times 0 [ 487.229769] CPU: 1 PID: 24278 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 487.237070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.246453] Call Trace: [ 487.249082] dump_stack+0x173/0x1d0 [ 487.252754] should_fail+0xa19/0xb20 [ 487.256526] __should_failslab+0x278/0x2a0 [ 487.260802] should_failslab+0x29/0x70 [ 487.264741] kmem_cache_alloc+0xf9/0xb90 [ 487.268847] ? mmu_topup_memory_caches+0x119/0x920 [ 487.273829] mmu_topup_memory_caches+0x119/0x920 [ 487.278652] kvm_mmu_load+0xb3/0x34e0 [ 487.282503] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 487.287829] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 487.292975] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 487.298374] ? update_load_avg+0x11b5/0x1a90 [ 487.302842] ? __msan_poison_alloca+0x1f0/0x2a0 [ 487.307559] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 487.313055] ? kstrtoull+0x76e/0x7e0 20:30:31 executing program 3: socketpair$unix(0x1, 0x9, 0x0, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4c2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xff, 0x10100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000200)={0x8, 0x5, 0xfffffffffffffff8, 0x9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 487.316806] ? __msan_poison_alloca+0x1f0/0x2a0 [ 487.321513] ? put_pid+0x4a/0x260 [ 487.325006] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 487.329369] ? put_pid+0xfc/0x260 [ 487.332880] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 487.337090] ? do_vfs_ioctl+0x184/0x2c80 [ 487.341197] do_vfs_ioctl+0xeeb/0x2c80 [ 487.345126] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 487.350536] ? security_file_ioctl+0x92/0x200 [ 487.355068] __se_sys_ioctl+0x1da/0x270 [ 487.359104] __x64_sys_ioctl+0x4a/0x70 [ 487.363033] do_syscall_64+0xbc/0xf0 [ 487.366795] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 487.372012] RIP: 0033:0x4579b9 [ 487.375244] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 487.394177] RSP: 002b:00007f60bab9fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 487.401922] RAX: ffffffffffffffda RBX: 00007f60bab9fc90 RCX: 00000000004579b9 [ 487.409217] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 20:30:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 487.416514] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 487.423815] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60baba06d4 [ 487.431121] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000006 [ 487.436319] kvm [24281]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:31 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:31 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x20000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="0b6cd86bdd5bb38d8545ff93e2d5494e79662d007972bc83878ae31213e9b20d74ed95311e9c75fd645c7add4ad1319f7b9fb8010a28937805c350e4612b5d6411dc12a50754bdde5215a12bef6c6e77f2b1f20db410899280ff6241aca31c32416d1b45f0c58d71f5408c48f8fb04353467f3b1c326939089744715a3a051308709d304a620343d6d893be9c41437e37d280088", 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$addseals(r2, 0x409, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000180)={0x0, 0x20, 0x4, 0x4, 0xed8}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x8a000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x163, 0x8084}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x610002) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:32 executing program 1 (fault-call:10 fault-nth:11): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000040)={0x1, 0x3}) 20:30:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 488.261897] kvm [24319]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 488.307784] kvm [24319]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 488.349529] FAULT_INJECTION: forcing a failure. [ 488.349529] name failslab, interval 1, probability 0, space 0, times 0 [ 488.360964] CPU: 1 PID: 24326 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #15 [ 488.368268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.377648] Call Trace: [ 488.380281] dump_stack+0x173/0x1d0 [ 488.383958] should_fail+0xa19/0xb20 [ 488.387739] __should_failslab+0x278/0x2a0 [ 488.392023] should_failslab+0x29/0x70 [ 488.395954] kmem_cache_alloc+0xf9/0xb90 [ 488.400052] ? mmu_topup_memory_caches+0x119/0x920 [ 488.405039] mmu_topup_memory_caches+0x119/0x920 [ 488.409838] kvm_mmu_load+0xb3/0x34e0 [ 488.413692] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 488.419014] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 488.424137] ? terminate_walk+0x65c/0x6d0 [ 488.428331] ? __msan_poison_alloca+0x1f0/0x2a0 [ 488.433072] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 488.438565] ? kstrtoull+0x76e/0x7e0 [ 488.442325] ? __msan_poison_alloca+0x1f0/0x2a0 [ 488.447041] ? put_pid+0x4a/0x260 [ 488.450527] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 488.454892] ? put_pid+0xfc/0x260 [ 488.458387] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 488.462497] ? do_vfs_ioctl+0x184/0x2c80 [ 488.466573] do_vfs_ioctl+0xeeb/0x2c80 [ 488.470503] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 488.475895] ? security_file_ioctl+0x92/0x200 [ 488.480408] __se_sys_ioctl+0x1da/0x270 [ 488.484401] __x64_sys_ioctl+0x4a/0x70 [ 488.488310] do_syscall_64+0xbc/0xf0 [ 488.492035] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 488.497226] RIP: 0033:0x4579b9 [ 488.500427] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 488.519326] RSP: 002b:00007f60babc0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 488.527153] RAX: ffffffffffffffda RBX: 00007f60babc0c90 RCX: 00000000004579b9 [ 488.534425] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 488.541702] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 20:30:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8200, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) getsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 488.549129] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60babc16d4 [ 488.556404] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 488.632072] kvm [24332]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:32 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)={0x1}) socket$tipc(0x1e, 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 488.688987] kvm [24332]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8000, 0x0) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f00000000c0)=0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x8) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x200000, 0x0) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x6) 20:30:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RLINK(r4, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000140)={r5, 0x1}) 20:30:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) r4 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f0000000240)="107890d39819e065084e277b28ddba098a67bf079b0f3098a56099744a57e92d6c9b8ea0791f3bed95a890983ac4306a72c704806c2c970e5998f217753e2712af0325364fde54cd22550c9c97c333", 0x4f) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4200, 0x0) write$P9_RAUTH(r5, &(0x7f0000000140)={0x14, 0x67, 0x2, {0x0, 0x3, 0x1}}, 0x14) 20:30:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x2000000fe, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f00000001c0)={0x1, 0x3f, 0x4, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x2, 0x6800, 0x89e], [0xc1]}) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="a21ddcee2733956801633f8fd640b88e34507280ab36385586322941a4547c8dd51d2ee80acccb011652566baef9f670286061fb8414bf88c56bc898536b6253e94bb64a3614a7ed582c6b273146153b0587e45d7df5146b073eb2a4b52c573955935ddd52271235c9586354de3bf2539411f2f92cad955efd5ddac396970e19566e577d9b80caf7a0b47e9c7b79", 0x8e, 0xfffffffffffffffa) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_POLL(r6, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x3}}, 0x18) write$FUSE_IOCTL(r6, &(0x7f0000000140)={0x20, 0x0, 0x5, {0x5, 0x4, 0x231, 0x100}}, 0x20) getsockname$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 20:30:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000240)={0x9, 0x55ce, [{0x9, 0x0, 0x1e}, {0xfff, 0x0, 0x4}, {0x0, 0x0, 0xc7}, {0x547a, 0x0, 0x6}, {0x8001, 0x0, 0x7}, {0xec6, 0x0, 0xf41}, {0x8}, {0x4, 0x0, 0xb5}, {0x200, 0x0, 0x9}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ustat(0x6, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 20:30:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendto(0xffffffffffffff9c, &(0x7f0000000100)="8f1a94395aa73758de5e14c049b2f1ffd1d3b05d62df0cfb7506a5f94e7753ab00d6c94ee33ffac82c3af09e14d5ce0fbb81f7cb7b9d55126c58e9a07637814b3915c0219aa7b1a24a0cd1262b49a566a2998acd059d5f00167fe296f8992129f60d7941da1c2fb17303421e6c28e1f1128749eeab26fc6d4e4a7fa8091ffe15e3cc3aeb95c7f535c3affab4a25da15ae9e7d03f4c963cf8ca0adaf26f4a9a153f1ae00bbb5bbe571a43133313fa42e3265effe8baef93", 0xb7, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="ce"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) ptrace$setsig(0x4203, r4, 0x3, &(0x7f00000001c0)={0x31, 0x101, 0x8001}) 20:30:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 490.212611] create_pit_timer: 1280 callbacks suppressed [ 490.212628] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xce, &(0x7f0000000000)="932c8c1ade6cec7ed7d82fbe036a0ca04ded19b53ae395229ab56b8129fc466b02f8279a566b6855665d912a43b1232b1cbaacf6", 0x34) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 490.294457] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 490.335308] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 490.376797] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 490.416963] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 490.439358] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 490.448065] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 490.485987] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns 20:30:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 490.527852] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 490.559473] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1002}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:34 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x10000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f00000004c0)=0x400) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000100)) readv(r4, &(0x7f0000000440)=[{&(0x7f00000005c0)=""/199, 0xc7}], 0x1) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000001c0)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00']) ioctl$KVM_NMI(r6, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000180)=[0x7, 0x8]) 20:30:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:35 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@ipv4={[], [], @loopback}, 0x9, 0x3, 0x3, 0x7, 0x5, 0x5}, 0x20) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000280)="f0835f07a26464d9edf22e0f0736670f01caba4300b8a54aefef0f08ba4300ed0f20d86635200000000f22d8ba410066b83d00000066ef"}], 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000300)=0x3f) r4 = gettid() syz_open_procfs(r4, &(0x7f00000002c0)='status\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xfffffffffffffffb, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3f, 0x3ffffe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000080)={0x8001, 0x3, 0x4, {0x77359400}, 0x5, 0x1}) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) chroot(&(0x7f0000000180)='./file0\x00') 20:30:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:35 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3ff, 0x2000) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000140)=0x9a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000004c0)={0x0, 0x0, 0x2080}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000180)={@dev, 0x0}, &(0x7f00000001c0)=0x14) connect(r0, &(0x7f0000000200)=@can={0x1d, r5}, 0x80) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000003c0)) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x40000001, 0x3, 0x4, 0x3, 0xfffffffffffffff9, 0x81, 0x6}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$TIOCCONS(r3, 0x541d) 20:30:35 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x81, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sync_file_range(r1, 0x800, 0x5, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x10001, 0x4) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x2000000, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x110, r4, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x19200000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc7ac}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x110}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 491.516984] kvm_set_msr_common: 10 callbacks suppressed [ 491.517006] kvm [24466]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x400, 0x40) accept$alg(r2, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'lapb0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0xffffffffffffffff, 0xb001}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0xf000) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x8400, 0x0) write$nbd(r5, &(0x7f0000000300)={0x67446698, 0x0, 0x1, 0x3, 0x2, "c1ce00e6965928689d9161fe8799e12b1912cd4d1cef37d61715d3ba44159f3bc75a0826fe75c28b289fbe0da3652e5f5b67ec7eb965f004c2f1514a1ec0cf6797e35b0532bedf12966f55f194e12f7bedddb7ca1ed7815b7a05acc514f8e3dbd04a60332b101f92c069d034738c9b96908494ed1324c5bcdb601eb56d12e3a65acc0dfa567e579a822cb137"}, 0x9c) 20:30:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0xb}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) readahead(r0, 0x8c, 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x81, 0x0, [0x20f, 0x6800, 0xc0010058, 0xc776], [0xc1]}) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x200c00) 20:30:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 491.996069] kvm [24499]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xc776 20:30:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r2, 0x23}, &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="704462b7239c57e5c6cf39894d825b5b095ed8c497c86488676e1ed8deb7e19737cc03fcb7f909a6c7831011d37d06f1735e2884154c5bf7b0ecc008e6fe47146a129f0dcaeda9441ce947de5f822fa1fcdf61166acb03e9c01a0f10880d8b4438ab3c7572f8159146a66612a44f20a183b8289eadd3adc9c2c5591825d6320fd87a036a8244cf92aefd620f4aac12288a8339b8de9cba0baeedbcd0dbb7f89f27ffd83287c7b805bbde597fd0c5a5f11ec5099899225bd67e1fa0080df0a8b2840e33f12beb2826eac126f47be11fe4f96fe58448456660c3c1b5c0e2677f05ea3b49ed3bb3403afe00"]) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 492.297200] kvm [24511]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "d3c622952549bb"}, 0x8, 0x1) uselib(&(0x7f0000000080)='./file0\x00') pipe2(&(0x7f0000000040), 0x80000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x20f, 0x6800, 0xc0010018], [0xc1]}) 20:30:36 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r1}) r2 = dup3(r1, r0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000180)=0x80000001, 0x4) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r6, 0x8040ae69, &(0x7f0000000200)={0x0, 0x1, 0x8, 0x1, 0x6}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000280)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80003}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff}]}) 20:30:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:36 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x88000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x800000000, @loopback, 0x77}, @in={0x2, 0x4e22, @rand_addr=0x1f}], 0x2c) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x10000, 0x803) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000100)=0x9) 20:30:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000000)=0x6e) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0xfffffd22, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffd) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ppoll(&(0x7f0000000040)=[{r3}, {r1, 0x8000}], 0x2, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0x9}, 0x8) 20:30:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x3, 0x2000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x7, 0x8, 0x5, 0xffff, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r4, 0x6}, &(0x7f0000000240)=0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rfcomm\x00') sendmsg$inet_sctp(r5, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xee, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x24000050) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={r5, 0x101}, 0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getcwd(&(0x7f0000000040)=""/193, 0xc1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 493.596383] kvm [24571]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='attr/keycreate\x00') syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x401, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6b7cfaf27c5252a231475e8bdd813ea8b32e93357773cbe81dc1f59fa39e312a3ddd349e859287a2f3d07941492b123954491125928da036355fe7ca14ffbee25f2bb990a1e36331c02378cd749a1e7c454b324bcdb91f3580c5410b9e5c2569b6f9417e9261978d1f8ab087bc1848dfbcdf02902b14638e5cbd7cd951a685a107e69af6217038aca25dcf9ef70db812832149b22ddf36eed93bef0ead197f4b8679b1", 0xa3, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000003c0)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', 'attr/keycreate\x00'}, 0x25, r3) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:37 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'\x00', {0x2, 0x4e24, @multicast2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x60302, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0xe047, 0xffffffffffffff81, 0x23, r4, 0x4b48}, 0x2c) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000100)) 20:30:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0xd, 0x2, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 494.045373] kvm [24597]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) pipe2$9p(&(0x7f0000000040), 0x0) 20:30:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="6987de3a4f7097c35e1ea4cce9bd72c257a13d623f68422a9d77e7aa720ad5b5", @ANYRES16=r4, @ANYBLOB="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"], 0x238}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f00000001c0)=0x14) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@multicast2, 0x4e20, 0x2, 0x4e23, 0xb222, 0x2, 0x0, 0xa0, 0x0, r5, r6}, {0x2, 0x9, 0x5, 0x9, 0x0, 0x80, 0x2, 0x800}, {0x4, 0x200, 0x0, 0x6}, 0x3ff, 0x6e6bb3, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, 0x2, @in=@broadcast, 0x3504, 0x3, 0x1, 0x7ff, 0x9, 0x8, 0x7}}, 0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000400)) [ 494.305278] kvm [24613]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 494.397603] kvm [24613]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) getdents64(r3, &(0x7f0000000140), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x80) r5 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x300, 0x800) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x44, r2, 0x6, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x8804) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) ioprio_get$uid(0x3, r8) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000340)=0x3, 0x4) r4 = semget$private(0x0, 0x1, 0x400) semctl$GETZCNT(r4, 0x4, 0xf, &(0x7f0000000240)=""/82) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r3, 0x9, 0x1}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$int_in(r3, 0x5473, &(0x7f0000000380)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000040)={r5}) 20:30:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup2(r0, r1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r3}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000000)=""/19) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:30:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 495.268638] create_pit_timer: 1231 callbacks suppressed [ 495.268653] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 495.317411] kvm [24671]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 495.327076] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 495.372054] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 495.438152] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='/dev/kvm\x00', 0xfffffffffffffffe) r5 = request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)='/dev/kvm\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r4, 0x5, r5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 495.536005] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 495.579835] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 495.680763] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 495.690741] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 495.759841] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 495.781251] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x420000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000200)={r3, 0x0, 0xfffffffffffff000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_getoverrun(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace$getsig(0x4202, r6, 0x3ff, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x7f, 0x8], 0x2, 0x9, 0x3, 0x6, 0xf0, 0x5, {0x9, 0x46, 0x5, 0x7ff, 0x280000000, 0x6, 0x2, 0x5, 0x6, 0x9, 0x7fff, 0xfffffffffffffffc, 0x3, 0x1, "19edb35c1a93bb423e56cf4a7da79f2292008e864fe0181181d6414511cef3c1"}}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x1, 0x1, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='9']) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 496.395674] kvm [24715]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 496.489995] kvm [24715]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:40 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000080)={0x1, 0x0, @ioapic={0x107004, 0x1, 0x3, 0x9, 0x0, [{0x6, 0x5, 0x3ff}, {0xaf89, 0x0, 0x5, [], 0x4}, {0xd0f7, 0x7fffffff, 0x1, [], 0x5}, {0x0, 0x7, 0x8, [], 0xa3}, {0x2, 0x800, 0x1000, [], 0x3}, {0x7, 0x9, 0x8001, [], 0x9}, {0x815f, 0xfffffffffffffffc, 0x55d4, [], 0x6}, {0x0, 0x2, 0x7, [], 0xd70}, {0x4, 0xfffffffffffffffe, 0x2, [], 0xbb}, {0x2, 0x8000, 0x1, [], 0x400}, {0x0, 0x8b, 0x3ff, [], 0x7}, {0x9a, 0x80000000, 0x0, [], 0x100000000}, {0x1ff, 0x6, 0x3ff, [], 0x7}, {0x7fff, 0xc3e, 0xffffffff, [], 0xf}, {0x4, 0x8001000000000, 0x7f, [], 0x7}, {0x4f, 0x5, 0x7ff, [], 0x9}, {0x401, 0x9, 0x100000000, [], 0x8}, {0x7, 0xa2, 0x5, [], 0x1}, {0x9, 0x9c9e, 0x10001, [], 0xbbd}, {0x4, 0x9, 0x2}, {0x100000000, 0x1ff, 0xffffffffffff17b8, [], 0x1}, {0xffffffffffff8000, 0x8, 0x7, [], 0x3}, {0x6f8, 0x9c9, 0x1f, [], 0x1999}, {0xffffffffffffffda, 0x0, 0x1}]}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x82000) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="300100"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000040)=0x2, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000080)) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000180)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000200), 0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x381000, 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000140)={0x40, 0x0, 0x5, [{0x2, 0x2, 0x0, 0x7d9534ed}, {0x2, 0x9, 0x0, 0x800000000}]}, 0x40) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:41 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x4000, 0x0) write$FUSE_POLL(r0, &(0x7f0000000180)={0x18, 0xffffffffffffffda, 0x3, {0xffffffffffffff00}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3, 0x303502) ioctl$TIOCSTI(r4, 0x5412, 0x7) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000300)={0x1000, 0xfffffffffffffffe, 0x7, {0xb, @pix={0x400, 0x9, 0x34324948, 0x9, 0x6, 0x1f, 0x7, 0xffffffffffffffba, 0x1, 0x0, 0x0, 0x2}}}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fde000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000080)) [ 497.184126] kvm [24745]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 497.300880] kvm [24745]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r4 = request_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='/dev/kvm\x00', 0xfffffffffffffffb) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000300)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000340)={r5, r6}) keyctl$assume_authority(0x10, r4) 20:30:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:41 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x145081) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000100)=""/174) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x9) r3 = gettid() timer_create(0x7, &(0x7f00000001c0)={0x0, 0x20, 0x0, @tid=r3}, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffffc1, 0xfff, 0xffffffffffff8001, 0x1, r2, 0x1}, 0x2c) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000240)={0xa, &(0x7f0000000300)=[{0xfff, 0x2, 0x1f, 0x9fa1}, {0x2, 0x2, 0x9, 0x1}, {0xb11, 0xfffffffffffffffb, 0xffff, 0x401}, {0x83d5, 0xfffffffffffffffa, 0xdb, 0x7f}, {0x100, 0x8001, 0x44be, 0xdc}, {0x564, 0xffffffffffff0000, 0x6, 0x9}, {0x407, 0xffffffff7fffffff, 0x0, 0x8001}, {0x454, 0x2, 0x2, 0x7ff}, {0x3000000000000, 0x8, 0x7, 0x100000001}, {0x7fff, 0x81, 0x9, 0x3f}]}, 0x10) r4 = gettid() ptrace$pokeuser(0x6, r4, 0x10000, 0x3) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xe0, 0x1, 0x0, "b1b8abf70107131b98fc2cb772c683b3", "01ec3b7b9d9a2e52795f24c4113bcbd03c7798d97c2016102b9f4c35edcf301e4c21f3efb595706f0bfa34c1503871a3ca51a4246ab40adc999ee093620588b1685fbedd7b2caecbeca03c39504e4d00e4e89c2a3ecd71a7bf0b611a8c166a4d54a95118ee936e109d60dd45d7b404d2c39ed0c02faacd1ee2fdb2a3564a274ff115027db6aa34845113b7a17d318445729fbe5822fdc4c3a815872dcc252c57c31c57bb725de14ea793da68c1a21707fcbc47ca0df8fcbaa5cb942893a9399a2e6c2ba9ea8dc08e883acf"}, 0xe0, 0x2) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x80, 0x1, 0x2]}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 497.888585] kvm [24787]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x1ff, 0x20800) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000100)='vboxnet1+^trusted\x00', &(0x7f0000000140)='/dev/kvm\x00', &(0x7f0000000180)='\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='user:keyring)\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='/dev/kvm\x00', &(0x7f0000000340)='/dev/kvm\x00'], 0x800) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:30:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = semget$private(0x0, 0x7, 0x8) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000100)=""/231) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0xfffffffffffffde5) writev(r0, &(0x7f0000001500)=[{&(0x7f00000004c0)="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", 0xfffffffffffffda0}, {&(0x7f0000001640)="4f76949b0fed2af184791f13e72b16a28eca75855df1af7b1b95bf2bbf96a0d9504e445b7a972dcbb3eb5fc35bcdcde0a1af354504148475a42fc5d96ef0b2c24bb597295b920ca27de335d36ec2613c79aaeec2de1de0fcbeb55738954366bd2324f92af43502dc0977b66624c2ef20d14d72f96d4a9df58dd20f9e116b7d41af45be40fc0a3c620009175f92e48cb20261a24b80bd32b2c1ee327debd08bd947ad9441b40c3f2e8958332ea3709eddbfeb210d3f1dfe8ce9e0ccc5863b7804dba17267c941f1ebadca44a9bc89c447cd71f5192706d321876728b017af37d23d338a07824c1ea608e5b2115f69b7e92df04a6fc7543b", 0x85}, {&(0x7f0000001740)="f9d055978c7e120571b4ac076596c66a6a0122d1028142663b207bff3bff13dc3cc451318d0185812b3a5890cb4266e4f31ac620683d15c06ae6a2e7fa7d5dd98a14d03379f70f6fff34428317692dcf5148ee7e18ae08163275074efdaeadda50f1a13322db82230f5787532cb4589a443330207d336bf05963dcff2142dd8f3f37514e950eb8b6d52338722f04ecee0d16abd67cf30fd7cfe60881ee2478", 0x92}, {&(0x7f0000000300)="7b68ba140fb34fb18bdf02e3464d787ef87409e97a3ffed8b5c42494b60e4b8985b3e8978dcf33ecc6a634cc7b49b9d69769d1886626d73c9bb8b55fe6c519dc23b273dcfc380bc05f7cab6da9e6c9e4499b16779cadc81497f6b728c4c67eb5f26dee22eb6563477bdc5053b3549a40675ca2bf0efccd", 0x77}, {&(0x7f0000000380)="b48bef5fb31588ca6137d67344cda514726bdb921912dfc154eb064c22a80cf6f57d65fe279a5bbf6affdbfd781746a24cf1e2089c00d9653c8813cb63fbf9e07657fcb435fa3abcd5ab2cc90daa3372bec94f0abeda9850c865cc8a87279cc8165041dac8bc70c07388dec4c86ffd266433df58bc1f30398de9cbd68d9a679ecc3c7a978318db23f07c8542461cc86b1441415894de33", 0x97}, {&(0x7f0000000040)}, {&(0x7f0000000440)="3183dc6623421be2ac41725c0289c677da1d533852", 0x15}, {&(0x7f00000014c0)="7cdd49a99a7e40fb91a4860100890934e4511db8481c0236c5668d3c8bc3528a45f3c5403d518196fc7f8bd8793a8988791a8ea02bfb1251f8da706427db86", 0x3f}], 0x8) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x211, 0x6800, 0xc0010059], [0xc1]}) 20:30:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="c9e0e90900aa7ae01e6f87e145a64c4fadc1d14a1fdb8de3105ac6f187caf62a91bb05234bb177"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100000000, 0x2) getsockname$tipc(r2, &(0x7f0000000100), &(0x7f0000000140)=0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) 20:30:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x200, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000300)={0x7, &(0x7f00000002c0)=[{0x306a8417, 0x86}, {0x2, 0x6}, {0x89, 0x8c}, {0xa8e, 0x3ff}, {0x6, 0x2}, {0xffff, 0x7}, {0xfffffffffffffffe, 0x1000}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x25}, 0x85e}, {0xa, 0x4e24, 0x5, @empty, 0xf326}, 0x484, [0x9, 0x7, 0x2, 0x0, 0x4, 0x8, 0x93c3, 0x9]}, 0x5c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 499.001766] kvm [24832]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) keyctl$set_reqkey_keyring(0xe, 0x6) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="2fa3eb22d174382632699cfb9748cd4a7bc54222f45bfdaea877a22c2b56f225a8585f6b7ced0b1b9b1afe2b7499389ceb459146cf119ffb823ce126"]) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@ng={0x4, 0x10, "92900c3ce47cd8f3e32e07366d3870c2f1e9343d"}, 0x16, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000140)) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getrlimit(0x0, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000080)={{0xc860, 0x81}, 'port1\x00', 0x63, 0x40, 0x800, 0xd9c5, 0x6, 0x101, 0x7ff, 0x0, 0x1, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_group_source_req(r4, 0x0, 0x2f, &(0x7f00000000c0)={0x3, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e20, @remote}}}, 0x108) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x1, 0x4, @thr={&(0x7f0000000080)="a5fde3c53e9b324e6c33840baecaf4bf688069a5e5b4fd96aadd40ef51023aca52ae1804c8", &(0x7f0000000300)="d0101e3227010db6e2751ee7ef30d1b2cb0e15937c37d38784cc462c8eb0ed778fcbca4cf379cf00f9837f401e10288b69eaea6b648ffd07fb1b3c0d9e8070274d8618a2fda3e6fd06b4c5bc694b95d0205e8682c35e41b5d41b18bcd03b00419d08898bc1b919f5416e5b3914358d6499d83a3edfbca5496daf378f26cfbffc323fe9dcd0a94914233f468d083855ad162fd9558fdd7ebfc95989369bd467209b202856083aa17d7b4788bc466a2c7973cd85d32a508fe2e94b553c776aecd89c98e2bc2dad329915590b1cc927c12ae70f"}}, &(0x7f0000000140)=0x0) timer_delete(r3) [ 499.732713] kvm [24886]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 499.880369] kvm [24886]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x3bf) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000000)={0x2, 0xf9, 0xdbc}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000140)=0x200) 20:30:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 500.445156] kvm [24905]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 500.607462] QAT: Invalid ioctl 20:30:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(r0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000040)={0x1, 0x1, 0x4fa}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0x8000000c0010058], [0xc1]}) 20:30:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x181002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) fcntl$setpipe(r2, 0x407, 0xd3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/219, &(0x7f0000000280)}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffffffff80000000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xa1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x10000}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000280)={r4, 0x4}, &(0x7f00000002c0)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) [ 501.403622] create_pit_timer: 1879 callbacks suppressed [ 501.403639] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a490000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 501.500197] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 501.509001] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 501.526998] kvm [24972]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 501.529547] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 501.567443] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000180)={0x0, 0x2c3}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x80010000020f, 0x6803, 0xc0010058], [0xc1]}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{0x401, 0x20}, {0x3, 0x6}, 0x1, 0x2, 0x28d3}) [ 501.630599] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns 20:30:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x9b, 0xf, 0x0, 0x299) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 501.677354] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 501.715183] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 501.790417] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 501.824298] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/73, 0x49}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000300)=""/210, 0xd2}, {&(0x7f0000000280)=""/33, 0x21}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000440)=""/60, 0x3c}], 0x6, &(0x7f0000000500)=""/122, 0x7a}, 0x40000000) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@ipv4={[], [], @loopback}, 0x2, r4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000140)={0x9420, 0x3, 0x400, 0x4, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x2102) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000440)={0x9, &(0x7f00000001c0), &(0x7f0000000840)=[{0x4, 0x0, 0x6, &(0x7f0000000200)}, {0x7, 0x47, 0x1, &(0x7f0000000300)=""/71}, {0x6, 0x68, 0x5ad7e1, &(0x7f0000000380)=""/104}, {0x815d, 0xeb, 0x100000000, &(0x7f00000004c0)=""/235}, {0x0, 0x1c, 0x8, &(0x7f0000000240)=""/28}, {0x0, 0x27, 0x76, &(0x7f0000000400)=""/39}, {0x7fffffff, 0xed, 0xfffffffffffffff7, &(0x7f00000005c0)=""/237}, {0x0, 0xee, 0x2c5, &(0x7f00000006c0)=""/238}, {0x21, 0x5a, 0x0, &(0x7f00000007c0)=""/90}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@local, 0x401, 0x3, 0x0, 0x5, 0x8, 0x800}, &(0x7f00000000c0)=0x20) 20:30:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x0, 0x0, 0x0, 0x3b5) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000080)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000340)=0x100000001) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTAT(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="4b0000007d01000000440007a39cffffff089278b0f60983e62a00000000000081af2e45cbd4e61400009185a8100002000000030000000500000600000000070074727573746564040096663000050070726b634d010029"], 0x4b) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000380)={0xbf, @local, 0x4e23, 0x0, 'nq\x00', 0x8, 0x4, 0x5c}, 0x2c) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000200)='nr0\x00') ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 20:30:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0xfffffffffffffe90) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="00626192098bdcddfcd83c2b9bcc584536ab1fae95a1de17f958b917fe7971d9569637282906efaf655151242b03d161402e62a6872a83daf37e7501fd41bf5a6d5f3d2578d76248c4429c0c96748bde5182528ffc32b71cd5580df9c68dfa60c2c298e89284a26449e1950c4706687f2d787ea8034f01adec2b14e4807f3e1327160212e8e69cbdd723e824487bfd05fe466cf28b62ad00075eef56cdf3b397bd8face5dc100373d07919277c7984167b9351247c5102bce4b528f808928943e24f6cdda34b245218c391c1a2dc20826bbad56ac8aaf533c4d0af66a850a376286454a3a19714dcef7bbe8e759a2cbc"]) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8080, 0x0) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000180)=""/6, 0x200000, 0x1800, 0x9}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 502.584310] kvm [25021]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 502.643335] kvm [25021]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000240)=0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x10000, 0x2, 0x401}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000002c0)=""/8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000080)={0x8, 0x0, 0x4, 0x7725, '\x00', 0x2}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:47 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000180)={0x10001, 0xb2d}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) prctl$PR_SET_PDEATHSIG(0x1, 0x1b) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="c95b941e7e582397090000000000000054c7a8f289b442f484c78bd24b9799d5563232ff8323d498816618c04b5cabba6e9ed47bffcacf22f023edc7b52b5d76de64d1dc35fcb0c6d7995e44b302ee4a0c07126a5235d70500000000060000daeae05852f90228a2a54b91b46d32f71dbdbdaadadfbebcd872e2937dc7e2"]) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000080)={0x10000, 0x0, &(0x7f0000fe8000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x7fff, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r6, 0x6}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000080)={0x1ff, 0x9c0, 0x8000, 0x7, 0x6}) 20:30:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000080)=0x3f) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) prctl$PR_SET_FPEMU(0xa, 0x1) 20:30:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000140)={0x8000000000004000, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 503.613570] kvm [25071]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket(0x0, 0x80f, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x480) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)=0x5da) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r1) 20:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000180)={r4, 0x80000, r5}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mbind(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x7, 0x0, 0x1) [ 503.936031] kvm [25099]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080), 0x1) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3fffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c96c9836945aa034fbfc4030b7cc754a3d0469c41ea675330f27845814deab16c5b396047eb2e77fbe81a893fce5402ab6678744673423138cb644e4005ad82f70dc6e9950d926207e0bd56b8de5f9233c6769cba39bf6c3090000003713f60000000000000000000000000000000000000000000000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 504.199958] kvm [25111]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="91"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)={0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x1, 0x1000, 0x2}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={r3, 0x10000}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x10001) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x80000000}, &(0x7f0000000240)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000280)={@rand_addr, @empty}, &(0x7f00000002c0)=0xc) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x521a079f, 0x8000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'ip6gre0\x00', 0x4000}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r7, 0x40045566, 0xc) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x77, 0x1, 0x6, "1b75f240cc28c14a89a17021b0894d88", "fcf8a93e513965d483073217565970059df06e10124e6f045069b79c10a99b726b56ef879c3cb42d350102b8e4a3bc42de70b66b24bc288df169db4d5bcd7313db840a61211c04e7db1d9e1539a8095e78304a1c9cb8a463a5d8473ac502510faff9"}, 0x77, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r7, 0x5457, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x4, 0x1d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x0, 0x0, 0x72}]}) 20:30:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 504.646569] kvm [25132]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 504.667883] kvm [25132]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@empty, @local}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f0000000380)='./file0\x00', 0x8000, 0x60) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000440)={0x254, r4, 0x428, 0x101, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffa4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe106}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x37}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7dd}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x532f9f63}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc55}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) getsockname$inet6(r5, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x1c) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r7, 0x50e, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc004}, 0x40800) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(r1) [ 505.020696] kvm [25154]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="ef96cc6f2c26677432483edac5c9"]) ioctl$KVM_NMI(r4, 0xae9a) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200080) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f00000001c0)=0x8, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000, 0x10001) setsockopt$inet_dccp_int(r7, 0x21, 0xb, &(0x7f0000000140)=0x4029, 0x4) 20:30:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x14c00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) io_cancel(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x8, r3, &(0x7f0000000300)="d8234605d93a66c5540bc6ae9d366555d688eb998a88231096854f8a4a822299407e2b193dd19286cf2e17e87f3c4934eb1c9e5a7ca6cf1cb549a91b186bac1d54ec6140dfed86471b3a816a15f525d329e855632d14b63ad827935b508c3dc78db981dc2ec5305c4cadb2f666868f097a851f49e77edb78614dfaa0cbc7f29d99c10165f1f2963a27654cce8377368f13a97350c6a1daa61e6cd64f8b20059a9baf67e606f7214547bf440d740ee73467dc0bce7ddad1cde8b6d3308432ca72ce3fa5884bb08f291a2bacde131e76de41844f880cb57b6c68301a6c83fd04ebbfcbdb8e196d317bf0ce1c91e0d343cb29f2916898", 0xf5, 0x10001, 0x0, 0x0, r2}, &(0x7f0000000200)) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) r6 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r6, &(0x7f0000000700)=[{&(0x7f00000004c0)="c082e9fc6b0b2dc175314ba90037180f698d27143092798e9b8e029bd910bcf5485fc497209fc6f74dbb147cd9cb903b3c4a87d97b70e907a44fce2da4b494399930d608835f1fa6e9e0a21976811ef2d80901d9e34a2aa237b7cf5fedcb50d020cca7bd0d08d2d74a3bea7afa88fa81160fd1a413c475d7135f3c191caac260476e298115901abf3cc66006d7dfe9ed1c555761035ea040e98f27e4d6ef6b06113cc5a47dc5866f907c16b206a4981c2106fda8645cc797174fc13d09c57352c538281dfbc85e70a0f6de72ea4fcfd4f38eb45933414ef5701a1aed921b09d025", 0xe1}, {&(0x7f00000005c0)="73e464ccab755d1596ce62e2119e9e69faf8", 0x12}, {&(0x7f0000000600)="8c54032c785556d5aadce0869e27e238c57ede98a3af9e19f1794b6df25564b64d5491afda727ed4bd99edc2cec9dee47116ed346399df05dfe414216b21e8918e3a4095169c23c20b789ec1fbac323b906c6d87205a64554e7a80239bcbccc33ecd035a556fa43af4438344f8405075609f24c31adf060bf8f43a185d95109fd7f56c57284e2add62bd839a7a4b04e08ee45c6204299ed9a9bc2322e1570c5dd688616bc9d17f2744bba43086d5d7d0fd389b349c9145ac2fa99cf409e68c0a2b2b7d980c9cba6168c641b5d96baecc7e2bcd0c", 0xd4}], 0x3, r7) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) lookup_dcookie(0x0, &(0x7f0000000400)=""/188, 0xbc) [ 505.373191] kvm [25175]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 505.473723] kvm [25175]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x7, 0xfffffffffffff001, 0x8000]}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)={0x2}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000140)={0x1f, {0x7, 0x3ede, 0xfa71, 0x4b, 0x8000, 0x4}, 0x9}, 0xa) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000380)="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", 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10001) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000000c0)={0x4232, r5, 0x10001, 0xfffffffffffffff9}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x361000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x4, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000001c0)={0x5, 0x4, 0x6, 0xe6, 0x24e, 0x7}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x200, 0x4, 0x80000001, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r6, 0x1}, &(0x7f0000000140)=0x8) 20:30:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="5d9097099c31c6ec88be69f18c903b2140d34122dc020e4e9eaa366d646311a9eac2a20305ee8dfe3e87f28967f06adc22b708da2622c60bce0f91b75db70d0613115839aa5bf550ac40cdd008d12ad7716b0419412bb8fd64b20bf29c732f3d2e6542d293ad2c01cfe2413eeeb0b59436af4107dfc83c2576ae420b6941a0389d2395e5a5bdf6e33c88272d38a3c263f98030c58c524f38c4389133d5e5464e6e9f0b3b28aaad964cb9820074ca61131ed2df1627ed0e", 0xb7, 0xfffffffffffffffa) r4 = request_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='ppp0security%\x00', 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffc) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) keyctl$dh_compute(0x17, &(0x7f00000014c0)={r3, r4, r5}, &(0x7f0000001500)=""/88, 0x58, &(0x7f00000015c0)={&(0x7f0000001580)={'ghash-clmulni\x00'}}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000200)={'team0\x00', 0xfffffffffffffffb}) 20:30:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a49"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:50 executing program 3: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffffd, 0x400200) socketpair$unix(0x1, 0x200001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000780)=ANY=[@ANYBLOB="18e723e776c7031ade392044e9264344f3134a203b358b20f70c3417537fc7590c5acfcaefbec27e07638b22c2e47069f90589101a9cd03ba75683cf7a9b388fbdf6667c1da5d2386792b3f6824eb2a4c1d7e1344375591c41d59277bb57d18e5b9b1a5ca2bfac00631547ec1e5cbec4ee3715d26c137e850b412ad0dbfdc76e2b2c8cddb33db342b4d127ed39b01ff7cb775add1b28035214975ba700879beb4dd2fe36ee42110e554b43b32853af7789500a93298c594a362d14afc15908ccb36512a831bd"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000240)=0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000480)={0x8, 0x0, 0x9, 0x200, 0x16, 0xb63, 0x5, 0x6, 0x3, 0x10000, 0x200000000000000, 0xff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000000280)=0x5) sendmsg$IPVS_CMD_SET_DEST(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2060040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x14c, r6, 0x610, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x20}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x32}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x17}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') accept$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'lapb0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000001f40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001fc0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000020c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f00000023c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f0000002380)={&(0x7f0000002100)={0x250, r7, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0xbc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xd}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r9}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x315}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r11}, {0xb4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x250}, 0x1, 0x0, 0x0, 0x4004}, 0x4001) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 506.495366] could not allocate digest TFM handle ghash-clmulni [ 506.610017] create_pit_timer: 1082 callbacks suppressed [ 506.610035] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:50 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000380)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0xffffffffffffffff, 0x2}, 0xc) r8 = syz_open_dev$vivid(&(0x7f0000000780)='/dev/video#\x00', 0x2, 0x2) r9 = syz_open_dev$sndctrl(&(0x7f00000007c0)='/dev/snd/controlC#\x00', 0x10000, 0x0) r10 = accept4(0xffffffffffffff9c, &(0x7f0000000800)=@can, &(0x7f0000000880)=0x80, 0x80800) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0x0, 0x4, 0x10}, 0xc) r12 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000900)='cgroup.type\x00', 0x2, 0x0) r13 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000940)=@id, &(0x7f0000000980)=0x10, 0x80800) r14 = socket$packet(0x11, 0x3, 0x300) r15 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.procs\x00', 0x2, 0x0) r16 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) r18 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0xf, 0x46, 0x1, 0x5, 0xe, 0xffffffffffffffff, 0xbd5}, 0x2c) r19 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000f00)={&(0x7f0000000ec0)='./file0\x00', 0x0, 0x18}, 0x10) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)={0xf, 0xfffffffffffffffe, 0xffffffffffff4f9a, 0x100000000, 0x3, 0x1, 0xc85}, 0x2c) r21 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000f80), 0x0) r22 = socket$vsock_dgram(0x28, 0x2, 0x0) r23 = syz_open_dev$binder(&(0x7f0000000fc0)='/dev/binder#\x00', 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000002440)=0x0) getresuid(&(0x7f0000002480), &(0x7f00000024c0), &(0x7f0000002500)=0x0) getresgid(&(0x7f0000002540)=0x0, &(0x7f0000002580), &(0x7f00000025c0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000002600)=0x0) getresuid(&(0x7f0000002640)=0x0, &(0x7f0000002680), &(0x7f00000026c0)) r29 = getegid() r30 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002700), 0x4) r31 = signalfd4(0xffffffffffffff9c, &(0x7f0000002740)={0x13d}, 0x8, 0x80800) r32 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002780)='/dev/snapshot\x00', 0x400000, 0x0) r33 = accept$packet(0xffffffffffffffff, &(0x7f00000027c0), &(0x7f0000002800)=0x14) r34 = syz_open_dev$dri(&(0x7f0000002840)='/dev/dri/card#\x00', 0x2, 0x48000) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000002880)={0x0, 0x0}) r36 = geteuid() r37 = getgid() r38 = openat$md(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/md0\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002b40)={0xffffffffffffffff}) r40 = syz_open_dev$video(&(0x7f0000002b80)='/dev/video#\x00', 0x80, 0x200000) r41 = syz_open_dev$sndpcmc(&(0x7f0000002bc0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002c00)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000002c40)={0x8, 0xc, 0x4, 0x8, {r43, r44/1000+10000}, {0x1, 0x9, 0x7, 0x7ff, 0x800, 0x0, "42a91dcf"}, 0x20, 0x4, @fd=0xffffffffffffff9c, 0x4}) r46 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/video35\x00', 0x2, 0x0) r47 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/urandom\x00', 0x402000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000002d40)={0x0, 0x80000, 0xffffffffffffffff}) r49 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003fc0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004000)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000004100)=0xe8) stat(&(0x7f0000004140)='./file0\x00', &(0x7f0000004180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r53 = socket$packet(0x11, 0x2, 0x300) r54 = socket$pppoe(0x18, 0x1, 0x0) r55 = socket$bt_hidp(0x1f, 0x3, 0x6) r56 = syz_open_dev$media(&(0x7f00000045c0)='/dev/media#\x00', 0x72e5, 0x40) r57 = syz_open_dev$sg(&(0x7f0000004600)='/dev/sg#\x00', 0x4, 0x44080) r58 = syz_open_dev$mouse(&(0x7f0000004700)='/dev/input/mouse#\x00', 0x200, 0x0) r59 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000004740)='/dev/loop-control\x00', 0x200000, 0x0) r60 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004bc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000004b80)='\x00', 0xffffffffffffffff}, 0x30) r62 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000004c00)='cgroup.type\x00', 0x2, 0x0) r63 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004c40)=0xffffffffffffffff, 0x4) r64 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004c80)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000004d80)=0xe8) lstat(&(0x7f0000004dc0)='./file0\x00', &(0x7f0000004e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004ec0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004e80)='/dev/dlm-control\x00'}, 0x30) stat(&(0x7f0000004f00)='./file0\x00', &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004fc0)={0x0, 0x0, 0x0}, &(0x7f0000005000)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005040)={0x0, 0x0}) lstat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000005140), &(0x7f0000005180), &(0x7f00000051c0)=0x0) r73 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000005200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r74 = socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r76 = open(&(0x7f0000005280)='./file0\x00', 0x41, 0x1) r77 = fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f00000052c0), &(0x7f0000005300)=0x0, &(0x7f0000005340)) lstat(&(0x7f0000005380)='./file0\x00', &(0x7f00000053c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r80 = syz_open_dev$vcsa(&(0x7f0000005440)='/dev/vcsa#\x00', 0x6c, 0x400000) r81 = socket$inet6_udplite(0xa, 0x2, 0x88) r82 = socket$alg(0x26, 0x5, 0x0) r83 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005480)='/dev/sequencer2\x00', 0x100, 0x0) r84 = syz_open_dev$video4linux(&(0x7f00000054c0)='/dev/v4l-subdev#\x00', 0x95e, 0x200000) r85 = inotify_init() fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000005500)={0x0, 0x0}) r87 = getuid() getresgid(&(0x7f0000005540)=0x0, &(0x7f0000005580), &(0x7f00000055c0)) sendmmsg$unix(r0, &(0x7f00000058c0)=[{&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000300)="7415bd87dbdf77fc", 0x8}], 0x1, &(0x7f0000000a80)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x30, 0x1, 0x1, [r7, r8, r9, r10, r11, r12, r13]}, @rights={0x28, 0x1, 0x1, [r14, r15, r16, r17, r18]}], 0x98, 0x80}, {&(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000bc0)="43de9c6b4cf66430dccf5f14074ae4b180fac8e67006f4e9e4d40b2696ed03fd35a0b6bd80c01d44a96a5b93124930d4da4e0e4b7ebb034a54522ef69dccac62972eac9e6e2ec3213f478b78aa078e061439d78009bc61fc4e54bd6c1487b6a755502f910ef264fa4ca26dc090706c52e5e3759c0e78a5e1d635634c6170faa04495b058478d97cb12ea2751116b9e26453391709d114bb65479f62dc6619c5eab83713e615198490f4b2436e9ce01ce3d08bbe9271f68db2b3c9c7c44c149f1d308492a7eed82e3c50c4a", 0xcb}, {&(0x7f0000000cc0)="891e3f1db15147037cf0913be05727db5e601c4711da0d9e360ba157f56784f6dbe59a337570a4e961849656e61d7b63c7c01a3416b29321725b5a95dc85c66b213398742a82a297254f46f19e650f4ece8d45ba8ec483206dec1e2f5dc4f9146b5d8632b9abf6d42fdc8eab8542d25d2fbc25378e0c5a66893e", 0x7a}, {&(0x7f0000000d40)="6158a641c21f1e098b156aa7f9a04f6ff1493a1c67e5691ba3345c8a98e5b2df32d150c1aa2bd7408341ca", 0x2b}, {&(0x7f0000000d80)="89653c7041afef946d24629cfe77886a93deec757f0fe8fb6da23ef7a4b3fe50809c3aa5ff2243ee2764596443375148e22bc060d23ca2895c027f46f9991118f732d87e18d28d367c40ab2d9c2ccbbe4f5951d2b47f08ca5b529e261563dcc46aee0cd3d1b7d624a58f9720644a5a2d5d997cb2d1ad76238e2b37a54927e1ebb993d46c06b5e877a1ea5f5485de9ec0148eed0634ef6f45710065cb0147ae20eea6998666b45c7b3251ecc6ee79239b3f180c09748f4bc816c9ae1423fe4d39a950905aac1988dff268991e0dc1424b78c791a25d17079eda4a1b5dfbfd32ecadf3c12da77185a1bb8a56817a9a83c800", 0xf1}], 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="73000000000000000100000001000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="06000800"], 0x28, 0x1}, {&(0x7f0000001040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000023c0)=[{&(0x7f00000010c0)="23d27d0300229bbac1cc54c39e7ab3992cbde176c7ecbc007872f8fd0ab5152da86b1b9fd4238b5fdd4f3058f995cc8c883e93372d0fef7ca26dd4f3f1338a117fbd6009da5c90d3af4f26c2788f9c", 0x4f}, {&(0x7f0000001140)="e40dbb6abf45141085f3792d8498ef42df0a5e7c9740e768d5ac92daf0d64d4b2fa0a42f11d5873592b4bb54630d827f915899329543f5691e313bb48dde3cd05757c7c933ba2d4fda09facb3e2c", 0x4e}, {&(0x7f00000011c0)="e175676573c50abb3157f172d3ad1715649fcab5d38a8c32d429048c8b96733b9dd0658ef0d5b55d3cc0cbb01309a7de068606fae122fae301c52132207b14b56642b5cd42825d9beca09869dccaa15f2538853920910ac1a569343c2fdbed20e57019c22905f8daff25960eb54e9b5be897df0e1039d1b54f3140b9ab3edfbc32f7632662009bb5e6246f0e7a71e0bd6482ffe4ec3219f2bab5fb151386224fab2e5fe86e9575fb0b7032deb7aeab881e5933ad63872e58f01dcb2ec295b72aa978aa779317cbe6a9", 0xc9}, {&(0x7f00000012c0)="a4fd3a9d0c68f8f8491194def93abe119620742c1a5938037ddb3c1e0a55a6b4b892601d526c271f9c77e4d964a33c1a59df847e77466e62ba20e1ab563c4bb7041b67ca65218d736ee755558448209f86f7ab654e0eef5b107fa41411c7929dab9857b5861598f7314eedbcfc170be70d0f07dacbb479c82789948084bd4f77b49b16977d66a52b08706ffafe9af02413051110cc1612fb59f5df000c86fef6808ee91200328d9048ca1b8217a3de392c5497673681215cc7321b77ccf73c52276703d2", 0xc4}, {&(0x7f00000013c0)="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", 0x1000}], 0x5, &(0x7f00000028c0)=[@cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @rights={0x18, 0x1, 0x1, [r30, r31]}, @rights={0x18, 0x1, 0x1, [r32]}, @rights={0x18, 0x1, 0x1, [r33, r34]}, @cred={0x20, 0x1, 0x2, r35, r36, r37}], 0xa8, 0x20000000}, {&(0x7f0000002980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f0000002a00)="452af9a7e8d37a4b3dce9c33e4bb172d98e3747deb7c5f50c7ba585e9b848c2e72786a39bf082ea110f3d43215b1c0f4549b17e2bcec7eae53dbdd415a038257c11803f825464d89ec9a62a46ce5bc251993b9c63748acdf1dddb7a6b00a56a1ce81078c70c83d6db8053876eed8b7076d10dd839821684e7b80791ed75fccd78f30a1f61fc896b68758b76a6280bbe8103ef24e", 0x94}], 0x1, &(0x7f0000002dc0)=[@rights={0x28, 0x1, 0x1, [r38, r39, r40, r41, r42, r45]}, @rights={0x20, 0x1, 0x1, [r46, r47, r48, r49]}], 0x48, 0x80}, {&(0x7f0000002e40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002ec0)="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", 0x1000}, {&(0x7f0000003ec0)="2605a3083c240ddf711466db4df77f20b740774ce15134cd9c542739edc1d4ee4dbbf015398a6f9cc955c89ca821a0a628a3959a1ea5e7f5f826b19734276d7258a8f6e15347f8", 0x47}, {&(0x7f0000003f40)="a0d43c5f93102b23361937ab6321669514066dbdfadcb5503ac192456a4befa033135ca6704b1c1e4c573dba8c81c69b8278f46453051493e2dc4178", 0x3c}], 0x3, &(0x7f00000047c0)=[@cred={0x20, 0x1, 0x2, r50, r51, r52}, @rights={0x30, 0x1, 0x1, [r53, r54, r55, r56, r57, r58, r59, r60]}], 0x50, 0x4000800}, {&(0x7f0000004840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004b40)=[{&(0x7f00000048c0)="9067653762f00aba9f71285a344b25acbb72fe42a658e6fc5a64151e98efad557f9f136ec277553022281a2c0e3ef1186ac0a1b94be0351611308580b19b1bd64d2daceac12df4537225828f4750c51348d14428423d81ed88b049f177886b1fdadca05fdfaeedc7a940af2d224ba4be38506327be5a96d31108345489e6993d8f33c3374883ad1142108417ee930ff2b4b118a6e549969891aae6d67157e2257f20e458daf7afabf2", 0xa9}, {&(0x7f0000004980)="a2f58d19175cc4fd680df25334cf245fa44249fb06e344654c68546992192f82d8a9008d3fba8f4956af8cb0061d0e9f78a5967a8da5670a01c35a027068222f76cc55cc4525428d1e7a4a3057cda9b508639e930e83df860c9dc25201d5468ed1ea625f44af0c4d2c5a16bb51d39996cd8df41b8d0ebaf6f9a79486d096c4a82fc412e36fb64a778f280c6a378fe61509c48e2cd9fd060b043a8069296dd6f6cbceba682e8ae7396b88c877cb668ad5955be3a8ef8a", 0xb6}, {&(0x7f0000004a40)="03adfae5ef364e0da5dd98495fb7913ec6bb1ffd0f482adf53e772152f14a3e7469c11ded73832", 0x27}, {&(0x7f0000004a80)="8d0568921a84c83fd4c1895eb41861846f3503fe1c342b9a4e8cf94869ad704202d69c74b704ef29dade9c9a50a16d7782e7d670f756462a6abcbc717fb2f31d3720ff501edcd4f2b35257e002d64fc050bce7777a8c5480bb550f354e1b0aa75afe49223311b71a6b871204de9ac3d43d2afa2658d9c1a89c4a479c260c29e95e2f59eb64da100ef2356cca9459fbee2befbfa7ca23dda9e9cdd2051827a5125d5f8b310c3c963caeb280ecd9bd84bd56d4c808286d9947ec5118aafcf8ab", 0xbf}], 0x4, &(0x7f0000004200)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r61, @ANYRES32=r62, @ANYRES32=r63, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r64, @ANYRES32=r65, @ANYRES32=r66, @ANYBLOB="0000001000009a000000000000000000000000004dd59036d099ddee5934868d44ef93929b0cbfe3ccf8ec67c5f2feab46155df89552fa6be3bf3b2a8e", @ANYRES32=r67, @ANYRES32=r68, @ANYRES32=r69, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r70, @ANYRES32=r71, @ANYRES32=r72, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r73, @ANYRES32=r74, @ANYRES32=r75, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r76, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r77, @ANYRES32=r78, @ANYRES32=r79, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r80, @ANYRES32=r81, @ANYRES32=r82, @ANYRES32=r83, @ANYRES32=r84, @ANYRES32=r85, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r86, @ANYRES32=r87, @ANYRES32=r88, @ANYBLOB='\x00\x00\x00\x00'], 0x120}, {&(0x7f0000005740)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005880)=[{&(0x7f00000057c0)="cc5b60767a783be0a082d3a66a8316f5bcfadbe1eea43f31943c828a8e4b16d796add5e4c6987d94cf9e23a33d93509e6a1382d45da215fe2f6d2e2d451bf7", 0x3f}, {&(0x7f0000005800)="39c2ec9a0586861b175923b888e79b97a2ebbedc10f0e717841aae01e78664578b0a534407b0fe123623f865cfb1da7d96083a1a2112b5e363b7aa1184b841dfe8eee575eefef713ac22749125da36", 0x4f}], 0x2, 0x0, 0x0, 0x4000000}], 0x7, 0x4000) r89 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r90 = ioctl$KVM_CREATE_VM(r89, 0xae01, 0x0) r91 = ioctl$KVM_CREATE_VCPU(r90, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r90, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r91, 0xae9a) r92 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp\x00') ioctl$PPPIOCGFLAGS(r92, 0x8004745a, &(0x7f0000000180)) r93 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3, 0x40) ioctl$TIOCLINUX4(r93, 0x541c, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r90, r91, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x54, 0x0, 0x36b) r94 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r94, 0x54a3) ioctl$KVM_RUN(r91, 0xae80, 0x0) 20:30:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x111000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) 20:30:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 506.789737] could not allocate digest TFM handle ghash-clmulni 20:30:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000280)={0x5, 0x10000, 0x2, 0x2, 0x13, 0x8b, 0x800, 0x1, 0x200, 0x7, 0x4, 0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x80002, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x20040) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x2, 0x5, 0x10001, 0x0, 0x0, 0x1f, 0x0, 0xa, 0xfffffffffffffff7, 0x28f000000000, 0x80000000, 0x8235, 0x6, 0x7f, 0x3, 0xa390, 0x4, 0x80, 0x8, 0xfffffffffffffffb, 0x0, 0x8, 0x9, 0xfffffffffffffffa, 0x961, 0x5, 0x6, 0xfffffffffffffbff, 0x7, 0x8, 0x1e, 0x200, 0x6, 0x0, 0x2, 0xc86ac4d, 0x0, 0x3e, 0x5, @perf_config_ext={0xfff, 0x3}, 0x800, 0x7, 0x3f, 0x8, 0x8, 0x9}, 0xffffffffffffff9c, 0x7, r3, 0x5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000001c0)={0x4, 0x70, 0xffffffff, 0x7, 0x3ff, 0xe6, 0x0, 0x5, 0x20000, 0x1, 0xe527, 0x80000000, 0x4, 0x4, 0x7ff, 0x47, 0x3, 0x2, 0x0, 0x80000000, 0x2, 0x12c793a9, 0x7f, 0xff, 0x2, 0x8, 0x2, 0x5, 0xab5c, 0x9e60, 0x4, 0x5, 0x0, 0x80, 0x7, 0x4, 0x0, 0x5, 0x0, 0x400, 0x1, @perf_config_ext={0x80000000, 0x10001}, 0x400, 0x7, 0x9, 0x9, 0x9, 0xfffffffffffffff8, 0x3285}) 20:30:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 507.219655] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns 20:30:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 507.272034] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 507.332552] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 507.385566] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 507.420424] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 507.462268] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 507.472575] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns 20:30:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:51 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x8010, r0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 507.527831] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 507.550511] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:51 executing program 1: socketpair$unix(0x1, 0x2003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200000, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) 20:30:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 507.652945] kvm_set_msr_common: 4 callbacks suppressed [ 507.652969] kvm [25296]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:52 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000300)='ns/pid_for_children\x00') ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000400)={0x2, 0x0, 0x2, 0x3, 0x80}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000280)={0x4, r3, 0x1}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000340)={0x0, @src_change}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x2cf, 0x0, 0x0, 0xfffffffffffffe55) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000200)={[0xd000, 0x3000, 0xf000, 0xf002], 0x8000, 0x0, 0x6b45325}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca08"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 508.122577] kvm [25324]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 508.187278] kvm [25324]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca08"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0xfffffffffffffffe, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) r3 = dup(r2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x100) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x80000001, 0x40, 0xb7c8, 0x7f}, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xfffffffffffffff9, 0x0) 20:30:52 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x900) fcntl$getown(r0, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) accept4$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x4}}, 0x18) fadvise64(r2, 0xf, 0x6, 0x1) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x4, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) chroot(&(0x7f0000000180)='./file0\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000200)=ANY=[@ANYBLOB="934b9e2401"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca08"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 508.749729] kvm [25358]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 508.834957] kvm [25358]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) read$FUSE(r1, &(0x7f00000004c0), 0x1000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000000000"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 509.215525] kvm [25373]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca08"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x17a) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 20:30:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget(0x3, 0x4) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/254) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca08"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = msgget(0x0, 0x0) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000200)=""/75) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 509.886272] kvm [25407]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca08"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xc135a558ba2670ef, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x3, 0x3ff, 0x401, 0x1, 0x400}) 20:30:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x1f5) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000780000007f37bb784cb61fb07e3096fb6d63818b0d3545723d4aa6d0a04a0cb2eade4dbae6e88eb4e30000000000000000125d29032f48e43c95401899e8c44adf8339ee804fe66d85f3f52abde50eab42d7056a9cd6c42561018b7ce8a5eb2f04522e87d04beddc677abd247b899bb2a26f77e92f61484546f5e896"], &(0x7f0000000200)=0x9c) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:54 executing program 3: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x80000000, 0xd63, 0x2, 0x6, 0x1, 0x1, 0x7f}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 510.502649] kvm [25439]: vcpu2, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) r4 = syz_open_dev$amidi(&(0x7f0000000ec0)='/dev/amidi#\x00', 0x2, 0x1c042) sendmmsg(r3, &(0x7f0000001400)=[{{&(0x7f0000000140)=@l2={0x1f, 0x3, {0x6, 0x3, 0x4, 0x0, 0x6, 0x7}, 0x2, 0x7b18}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}, 0x4}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="a366bbfcab3474ad1ba4babcb83f0cd01fa5e1d08cb98d92008b2324674df8d5f188c286730366eb69f431d4fbfc29c0828e988a30013837e3e480918005283a7afaf0a55aefa0276385a121b459fe2fdad9bf5a6f53fd77fdb610b1b8f581431b01eda2751253228989434df9c189bd4b16ca89bc30a52be0ad388d775ad935e8451e3425adecce9211488f5465b2b55c67678f5240a0337636eb1570f513ad329c5d99b250", 0xa6}, {&(0x7f00000003c0)="0baab427cc426d89fb65d5167ac32624bbb5e2788a58b757b48e4f79da9bc937d3262d562566aadd0684c978ea093e22fbf98754299f92a771eed3675c81847786f95e22ac590b18861e3b436a82da66fda6af2538e7e055e31e6b79809c48f726e38f14839ab2c92fedeb", 0x6b}, {&(0x7f0000000440)="edae0d67431a29b7177fc538f9ba8cc051829a321079028ea24213f3d7d11ec729f64f42076532cdc29e70e7cc11be4628ca75808c5164d12026e1bfe2a40535b6845c1af31c1f3dbe6a046748c18770e69df75dfb9cbb15415ecf4c131cc68d50c5f8b92c994dd470146cf0a7d2b29fcb72a4fec314a570e682504584a667926871391614dd7d6419f7f7199bedc676c111585847ea9c3b64382ffd1eeb5ac3fd5d164da19e291c8a84b4", 0xab}, {&(0x7f0000000500)="e6f9fae339f72f1b2a9ef76c08c3477f4c91cb2323e75b4cd0ff42832042eed4fe8b5c63a0ee5acb633998b2add3a0339445b8d08897c7712206262bd2a69ab819557ba2ae70a981c178424becd4116aab1585b0486c180da6dc868891c05291fc989c93f059e1e49a9b050ded5de3a0c16d3e10c59bcbb4a1b85c166cd2a518cc9dd6e930867cf731dc8e6c77c48d3244b86e4ff7a8a57f450a7587e1dd6b1718b2505a3f18d23228f05d634c", 0xad}], 0x4, &(0x7f00000005c0)=[{0x68, 0x117, 0x0, "c01683b2f744f7cdb529c20e57feacf721a80ae982b0f3367fc83cdfeae173f5a073468ef5ed125acb6ddbac3ef2b75289eeea3d73782209103c6cdf576525d173313e7d4c86a063476228e667a04f3dde875311d9a7"}, {0x80, 0x117, 0x4, "1b23dd6bb23cc0ff855baaeaaf942f743202934eb55e4fdf116b34104786f1fed5b1c47a3cbe94b38f902290a7bd147c3f7a375791e833da79cff6da3c4deb05754d58d776c33e7450b98c0d5b383d9a3bbb978c78ad0b842d4277fbc1c5402145e4c40924be780dadd0e335"}, {0xc8, 0x0, 0x80000000, "de1132728ae23d0ecf8daf953386bc2919f7d4a475cdf36dc205615dc28232fcea3f6f239c458f80c3a09c0ca4d195c7d637d21abdf927dfdeada94686ff32e7f685acc8e67909e0ee33b4f7307f87e39a5c05cba1569aa5a8fc1351080576ebab991642590013105fd1db6bd61da5cb51ad3e26b239ee39be8f424540ccfd953799fad491f61090271e847ea6dfda14fadbe3d6820fe24f88d58c5cf47f90b925197d53c3869d5aa536435aeb95a0fb8b43499b32"}], 0x1b0}, 0x1}, {{&(0x7f0000000780)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @null, @bcast, @default, @bcast]}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000800)="21bc9a7cd198704033c3933db7d3dacffc2f37c9f79e5b86e64311441ce0f04b9cf55a86da166c5bd195e17e34d8a389cf5f2f651549b34439626e2d205c1e469c4ce924543ef7014b9463059f7f6565c85eef065f9952b7a367cd97ef4c5d807fe650ed01b062a87085367f334d3fec6211f47db596dacd03f663c485f1238d74ac4d985d83aba0d6ffccee0fe4e7a90c6db258f957526adb389edb09fd62174d02622ad1439d879b653a5b58775f7c725072ecb5d33912f5f5", 0xba}, {&(0x7f00000008c0)="98a7ccb39f1b7aaace77b425a816f4e5bc56cc228329de7dc39eb6bfed6c65630b34a54c75889819ae6663fbd20cdae2a96e6ca55f715d0181d32b597e03cf18de6382226fa9b4e81d3e799e12a273580d7014a21728b5a0ae03237cf3c3199861be8a632ba369cb8aec11e5362322b051f038d18df32f379f91a81a6549710f56694b46e4dc6fdf4da1442c6c3c", 0x8e}, {&(0x7f0000000980)="375a9488515e71ad166ec58908b3bf2c8dc19e05f92ac2", 0x17}, {&(0x7f00000009c0)="65aeebfada67481e46c00895d1c5ba8666e893e4501683e60271ab9a818826ba7ab8d575f6f77c05ca827bda47f2b6325dff19c3c2b459b59c7a2fb8b95719d49dd722de4b2c99a8a6cdc602c7dde86e1c623b712e723458a4522e1f95fb5a3944ddec444f577e20d5938d4e2ea2fff73c094273fab05dad67c82c26f1cfcba32daa98057ca66534b95dd5597484848309c724ba19095ba85adf1e009f46c19f28eeb59ccaed705992b296c73966c41e54b20d7e562e907ff7f19ffe42fda382b43519dc96ec244427be", 0xca}, {&(0x7f0000000ac0)="257682b1e0c1676c4b831f6bb142ee62feb1ad8303168785539a51a1e9f25292937c29f13f3e0dcdd5d158162f0523f7e2ed493258c7bf8699fb89f0d5cef1c91d7d0c0e76f308dbcbb2e413a046e2ac3d218b1c4867c7bcf39f524631d6c1e434cc5f1ce8e6f5d2143e1852b4a7d0193ff402c6c005b843281921148c818e510c0ebc3c6a6f122ba8ad198ef6bbc7b3298558f453e16fbf6d5f966998cfe3b66fc95d2fa8a1713573e4f3cc23", 0xad}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)="f609f85157e1596a1a1920257e4339a6dccb86a203dfbdb3371b88a69d110c1fe844237d317885cef8cdcbd4d4d959b795e791443471ba23f9ad2d4096b01beac66aa6f23aadfbb20220d01dc1e0b46270209b7ce8cb9271baaf57ea8813897255bebba311dbb8287fdd0f447035290a2b86d22f66e8d5bdc14a9edb70d10d1a3b93b2961b3dea74703fe5a5d1fa066a3df572602145235fb4943f9a7cb52f62423199a359cb03837206d07d823de63cf066b9761e263fe53722a0b60e8579f9cc59d0e40d096fd3a1a412187d2fadb98cce74c4e5d1", 0xd6}, {&(0x7f0000000cc0)="0eb6438577d6736b2765497973c6f3da968c8c8c6db0ec4087373185425461081533506cdc2a43", 0x27}, {&(0x7f0000000d00)="9769b279af7648fe73dd880ca0d510cdbb05b197f6e54ad2da7c9718d6", 0x1d}, {&(0x7f0000000d40)="d1ce9d876481fd1e4f838580288124b551f065d12a2027ec61d02e139e94822be19bb3918fb786fc5be296a858f308dea0a2985a627a2e47c1ec8c84e10d092618224eff4bce8f09cb6f0d9793397978d4ac6c8313089dddaf8b31d552f9e1239c1dd64268705712d74134ef61cd481109c5abbde165103d27a2757dbaa056d1084c46894a1e856eedbff237e143049905eedcea6f35b5f4327b33eb6a3f06ee3fc9b877e1cf2a753249", 0xaa}], 0xa}, 0x50}, {{&(0x7f0000000f00)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0x5, @empty, 0xfffffffffffffffb}}}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f80)="e31fd2ab8266d924e68a545441ed10d5", 0x10}, {&(0x7f0000000fc0)="165b3cc5d17908dd757b639475bf4ffc3bc2ef0aa2d0998c424636f3615580a75db3e271ce36256c9f61ec5a3582fc03757c9b54c504253360ad93ab29f7e00137675635a6dc7c2c80d75cf7aa4d323b7be0d371b189e4e96a398b25580ed7fa3b159d98a8885d1fb5cb743a4cb7c05ec002352dff0756d8edda3cd2bad3deb743f97570f60149648d9ffea7aae1a605694c44f96568a53e16f0123654289f76382b6d05e50356a6eafeeba081dba452d2c6e84b990401", 0xb7}], 0x2, &(0x7f00000010c0)=[{0xa0, 0x0, 0x688e, "66c6168301880c18afcae0659dfb77b0eae934ee1e6d1a640accbd3395e59dfe3208a0fce107f91c7c6c6f76369646608b16a1d59faee2ccd7faba39a95f9bbdfebf7ba6378a493f6f91ace7c8513f2af51efdb39419b813b00551f640777ffbdca24864ce5d14ce2f1da5b2554f5643c641af2ea760e71af2e8bf4e76d15d1cfbb15f576579c77f44823485a6b92b"}, {0x30, 0x3a, 0x2, "5d5ba2cc3441e09c827eec656dc10c9f67b1c212f97b3f31b513beaa15dde5"}, {0x108, 0x10f, 0x5, "08d32a86d30240e00498dc9d0718d2541764b90d0729f385973df837f714af532b6a07e6903d45471af2b873330ff4662d9885b8e2040fee0e82bb760ba68d00f5c9cb5f95dcbb4f6d6d71a9cab089f065f687e57fd597192e621a2af0222de8269245d9f73265de704c686b12069a9be65ca37f1236803101bf409d6a2fd0fc8f3da665efb9b80a621fa2e71dabe74cb6a11903b12621930038f729c64ca7ba3e4dae43e4280ec5b1bb42089f42557b06df99933abec90821e015271d783f8a7fbac6754f98735d5bb1713c9f6f2cdef57f959fbff95720c209d2201139036d360c5a204bad6f05db6cdec9b4e0c7c241b3fd1a94"}, {0x58, 0x1bf, 0xb8, "0ffb3ebfede579a22a4bd50a0a91dd09a91d5c3018b4f9fec21f8752df9ae078db7c6980a731c31d6cbd2a26a61d8329e6cda439a884e86d5cac268b5887ee10031745"}], 0x230}, 0x5}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001300)="c5d406d3bc99d2fa10a7725a6a", 0xd}, {&(0x7f0000001340)="d329793a00bf6d790b3d267655889ccb7146fc18693517376656b388763f392f69675ecf8532d77415221edf0f7dd14d15337f35ee9ac8e6b96b1f34f464666bf9684f219844eb212b18e5b9c21f491a6b76790eacc4e4c3e205804a4e98824c", 0x60}], 0x2}, 0x2}], 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x10000007f, 0x0, [0x211, 0x6800, 0x800c001005a, 0x9], [0xc1]}) 20:30:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "a8c3a7010dd65b1712069c67acb015bacaafe3fa54e2031fb1944f28777ac27bc22f6a3d27d6e36a05cdee245fdb240d951ab41cd1d7eb1908da498e22f593373998ed5287d1869399dc7bb85fef702b1264dd33a5b9edf1463223090be1d53826bec531f64ed8ac9ff55a89385ebef03d9cb9573b"}, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x0, 0x202, 0x200, 0x1000, &(0x7f0000ff6000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x8000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000140)={0x3, 0x3000}) r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x100, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @broadcast}, &(0x7f0000000300)=0xc) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@remote, 0x4e22, 0x1, 0x4e22, 0x1000, 0x0, 0xa0, 0x0, 0x6d, r5, r6}, {0xfffffffffffffe01, 0x6, 0xfffffffffffffff7, 0x101, 0x4, 0x3, 0x1000, 0x2}, {0x5, 0x0, 0x1, 0x3b}, 0x1, 0x6e6bba, 0x0, 0x0, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x1e}, 0x4d6, 0xff}, 0xa, @in6=@loopback, 0x3500, 0x3, 0x1, 0x7ff, 0xfffffffffffffffc, 0x1}}, 0xe8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="89"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="66ba430066b895c366ef0f011e0f2255640f01bab3eda9d7f00fc07a378fe878c2b30fe8c04803c4e27d34110f011b9af15b0000c800660ff95200", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3}]}) 20:30:55 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000300)={{0x17, 0x2}, 'port0\x00', 0xbb, 0x100010, 0x2, 0x100, 0x2, 0xffffffffffffff00, 0x1, 0x0, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="12"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x4}, 0x28, 0x427f32cc2ced4aa3) 20:30:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 511.274945] kvm [25479]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) pipe2(&(0x7f0000000040), 0x84800) 20:30:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x400000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x2, "14d1f0"}, 0x5, 0x3) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) getsockopt$inet_buf(r3, 0x0, 0x3f, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 20:30:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 511.909171] kvm [25512]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000080)=0x8, 0x4) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x81, 0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000004480)={0x5, 0x4, 0x5, 0x0, 0x0}, &(0x7f00000044c0)=0x10) sendmmsg$inet_sctp(r0, &(0x7f0000004580)=[{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x46d, @mcast1, 0xffffffffffffffff}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000004c0)="921a68aa4e6ad43875309155bb402fef65d3d0d3e26d5db558a02a8939d40a83bf05e7a69033dac5ce828d5deb5090c28be6f559594ead937b914bbc417a43b4c0654dc7cff7b9f7e37cea25668c1806633b13d5901fbd0afcf572ebc6cd3845422c9ff6b769cec169c026a6dc0d1851f9ce71e82ececad527ee81cb0ee151851d8c851c8397bedebc0cf9f88a81bf632256c95c6c9551319ff4aeaf6b5aaacc5f5bf088a2e9dcdeb415eb12d87754141e99d891210ae73e7096eeab00b8b5fa854d44573a8c7f7153d05fa093ccf82486cb13c0676f25192db9ff87018d51fa242032d337bfc26b81cd5f981393787513e24691e366ea6ce0bd43d1b56d1c48268b570ef51f87fcaea5e44002a0a91598a50ad1a51f11734cb37aa35ccf5834c1de6aa6851282dce485f902e79b39822e793ff5ba38102039b3cf348bb1a0054df8c165921b9443cf56af9ab23de24efa41264a3ba60da938881cc17fec8866978a743f8aeb13f8c0abccbba2f3f244fcfde5af133aae073922fa57223d31dbc616254c238b11c7411016f2bf4a89d1c19b3cfbeb44125d716502e20b69a3f1b2e8d70950876ecc64fabf0695c6ab102d10c130b6cbd5303097111d222a4f29bcfb0537523e6f40720c27885cdd8c10f77843404f97b63f650ed52a039f918decf1076c89ebcd059ec75abfd3c75f58f2c5d7eaedebbe3c8c244a77750fe07210953cf22df1594e947feca05b9ec5886ea466a40483e40f51713af47657c765ecabd5e9d4ce914e7659908269534b47e963e3529f3bb3a06b510e7d9b69fb7f1fcc514680a0d32150f577b8d1c0da6dbee536eeb6d626998c2df06556880d746963ec74b410df83d9caded802aedbee39685d57ade8a06b99eb34058fac77b24ae3a476e3edff7c8ac680e6a7b200bcc2bc6f7f9ad01f8d598dcc586c03fe49360e630bf3a53bf6da5b8b696e246f062cc6be68280e916ac2d7e685d4cd0ced3dcd067899848d3ef0563eee2b3b7b48f72de434061d14972ff3d7366aae63aa9c7d94c6d80d76724c5e075fabc302b4e3b64e7401da1c6cfa4c76c51a7e93bfb3e24d79d3c9c97351783722efc924ff0ce9275dfc142fcae4832aed5911984ad6b2fba03184f438dfb112cdc16e7c4e31006b3c59fae7be0875e19110ba4e70671c361b1261a6346dcaea221114df0e61655d35ad6b0cb4de93c72c26ed0801f915f32c0e3dd3d53f716ef205009ea61a74349294c5832c36536d3aa85ae29dcda40ee36930c585f192ed1ca1c92ea52b89d95eaef40d383059fa0b9748b74db58321019b2e14efe309277f954e51f88b5c589fb2004e737ff71d0a55f68a0790a00548533b0752158e928878c71209eb237c19b3478cc761ebad602c5c16415e1d7907c017e455a746e59680f37f2446d878800aeb6be7d84e4112c84eb4b59dbbbf9ffb70a78167b9530c8cc68ec1cf75120445a8f9fa0b6295594c3ef2e0fa1220799c6c55a1d60c0b87cae62190c219f34a38e7c35a46b5db156c53fb6940396df42726ff85856235b4596f1340353e062306d09d3359b7425f31f287f0a49e588a2606b9a133cb3323caeb7677a55fbaf7aff34c24477966e549cd668b51ef5d09602514fa85c7d6d78ef3a1cc00b0f6ad1e1cd030d7001089869c484e717dd05afe81155d2ea711cccb72b57632eb72d7d8c1c8a11cd46e7e08a3c3bb5c78d10caf9184273d5dcf1fb831e5c36feef8b330f4a7a03d4a942234f0795cec8f996006b2c4168de1d255132d18d9fdcd9d14d8dfa53ee2749e52997f3cb532a9e46b2546e1464264b7b0363855e17b5b23e7ad8ddb69594e3f28d999b3cc8ed5eeac88d3e7ea504951c095c787ea0ddf462697b1038595ad4275362d90be0d57e0cb58ae5a10b84d1586d86f07df1f8fad6fcf4493fad2fc285032ed2fc62383b8daedd044eeab90da312855f193d9cbfc559e56d19d245eb88c3462354c29a000eb7ca42b2cd559472753c61b978bbd2cb60348e31c6f6659e692dc6309e837cc080fc5513dfac122229e65abaab3ceb27ec50a36f4f1f5d337bad474ae8c26188015ab9707138bc7737ea649de2f900a65d233bdba7bab98777a9bcfb2677ed261e3f67a99332b6635eb6395a5e6c6ed485414ebf56f88ec6a9dca7ace5c1fcf3942edcf88470af334a1eb78c8128b49966c74b9613d5f6e0da6c03fe68280a47723b5dff1f8ebd6b8f0eca29eef0befa1f4159a48d6feaa7d1cac09e60887e7063e7c06abcb7b44c369b551d79685d7ebb7c495335efa60ded58d24a59ade2ea9df76c6fab32508b416c1aefe3c3687fe83e7ca4f5141ea26701a36eca6f94499c1f4f8a7a930e6827256f2f8661deb39d33ffe72e1b06eb47a4f2f5bd0f8b254dd03cd697fa51bb256a51d9948ef5bd2d9adf9aaf53c20541425554f490b58d8847eac69bf24189e22304c190e461ec87361d0de8179701041e4319bcd8d996b8be72e42815182276b1c67cf625e2cf07db326529944b5ecd234b10623b720ebca6a72199c8054b8dd5341adbacff7a8fb0b8fec5db588fcd764a6d440e397f828f09bf7bf0d7f273e8c84afd47a34d56bcb551c3b8c0e0ba86a498f2d896bf654b92b2829a954bdaa358506b4a69bc0e6e3bae91f6acede43a66b84817bf1fd31990ad89716aa96162a6f9f01bec6dc36bbe01f48f24ee24dc98e3cd42ae210d26ad11b99a2017feef80544cbec1fdc4ac5798d55eca61cb00314004f46e843e82e50b7c0f6374724822f4eea7e67819870fd9f65a7f54d9f856c411c00ca48a21e9ca53acf6e49a905b92e1a4561f72e551cd0c777b14d00577d75b90f329a6c9e8da537c9a1c4d75c7cbc58fa449cb36e039ea9db381504cf254f072f673cb6cff12113bc6653527dde65d5d535e5f6005e630f70b80e8d5102cdd4d24f0c539212a277242907a22142d6644b496a2ce6ab16a35785f9c20e3eeb2ea6dc17cbe5648948a2c2f96f3d0f30551bd2c00a3fae9bb01613f1882503e22584dfdeadb56c01f3139e6fc9bb6e7d0fca115d71ebfa4838062351575611f220a535ea9115acd80b1faa3ecef0687e47c3cbd7256cb3a81a43201e2bf8de0ecbb3f25d585171440999b00fd201dbab8526319f087d62aeb120d40dd44828c92d192747f85e6bb1c56e5b0b0f4d84a877a3ff4d2f6d6eede625f6de63e0f15f275fdf22eb26fdc601aefa23a4f350e393a54806da6b116f56a67e1c1306b84db50b4e219f81d78243c48d8fba21696d3f620141e9af79e75e34107b78a7cc28712daeba64a26a1d88280eda3fd96a1113f29ac36d2370941ce8356aebd4bd1063fdb6d4515a282d68267ef11529dda1495b975acbf238fecdfd8f952d214433e775079c2a7d584a1c04cff045c9d3beb11d2cdae93ca1c9b67b0f76d37090ae61a7c33a4d0ce3b955b72e62dddb05e66d547aa1b5e732e765192b53a9177f9607b2b91f905194dd516e01ca54b0fe93b46773d841123a90aed777f3b53d855c26762463391356fac55cb7eb3844e82988f3f55e02d87eb4a31450a9d59e8a59d25ab3d1b801890790e8a4e5d66924bd4b473b2ae864b452b2a7caaa27b8f49f2a7be930352a23d1668eeda29e4254a2cb1d8ce6929d213d2a39122c152662856e09aba45f8554b4b6cc7dba8132d6e76dd225dd108073319539750f32bc4f2420468d0762fbc9a85ebdac0cc66891160aa79a6a4355f8d208a13b82c13b79e5d0b1974e29bd134cba3450e1120c8719081d5bfe9c89e168bbd4135d414796a7900129806cfcdf18eddf82b2971646f5faab12ef20f8238611dbb1f0701bc7348c496c468719707a8a28139a90b847d5b2d973c45f3eed45f3645f89ef589324179446208ead142da44d4641af23ba952738d3954e335b8e01e8ad0e41493608cfbede8674afb189d44e531e9a3e1cd11c9e31d93d6baaa34bb006cfddb577f0703ea5947b59a9beec63b69cac036379c65b1bf1ae98d9d5f13b9bc2ebc60c81bbf3648545fe4ee6ab8645217a9aceda296d56da12cd733bd9adabe19a7291fe464df510040e4674e08f5d1a03829fe2c9694d6772736a204fdcd9c0127fb5462159c93aeb1bd83c969531f5a42aa9b947d1f281fea2a47280caafc988df34f847b7d8bfa106a66990c9ae5236ac58aa9a2bc496a3dd91fb00234a6e865427aaf3b080634a48258cac90ccc61a4ebc118f24a33738bf183d7819bd40bcd5eb2f4ab9769d41b8890949c355a453c3164441436e2f5d2f76cba9b3c31ab140d21c3ceb7221a231edb1462f4b8aea472fa35d4a5f936da69717a3ffa2fc3619d42384d6bec12bd248fb114c7a5b80dc482c58e316e6a6b6ea589564576cda31608af0eabf540405929e31a926d407d3f09575b152675ec3b2f2fbfc2f1abf04f3a134dd3e0fdc9bd503237d92824bbf30dd458277de74b961f91cab3985d2f721c95eb29a82929644d0af3d7f780267218163ad405cd70c590275a8c2461c07af17c2f276510652565b3ffe8530fb5ec6a2cb6c94e94014383ba306d8e10e86d179f1273226926d86efb8ad2f11d7176a32528d1ac4b9431b2d2ee7138d0194348cc22772ccf44c0bd272c8fad04d43eef44da5b71326232044de5d2096ece96aa6456bc3db2c3d4864aa2c655b30f835ccc74eda921ac6b8fe8df720bca6b17bbcedc990e6addd21213fb69a32b57dee86fdf79a1dff18173c6071d66ab313015fc09e04a494bbe48ea5dba5068f94c787c2c4800d8860939487dfb8681d3ddbbf535437c6160f4c86404e1aca59dbd5104065b67c7b863e21b42a4d6f37c2afa01beb16f3381e774d5cd248e5883670e7257aa4481b6b6b360c4aff6a3f0fe9dd75c832855a25f30588bac93ce0ebe1d88519cd881f7a8e2f08ebe020a38c5c0defc07d99f7868919ca0120db63ae699ae23e8fa59afc8ed5cc926d42908d5e8b8b1cc805df917fb1c35fddb7b7aa4d7b5eb4a8706f99be8c9d229283b0813b36ac2665581acd8db00d8caf5743459405d20a0167b9bd384887f59becb058a3287d47b225db3f53658e59bd3a0b63c20be19000c8a6c51b993afdf65607a1ac39407395dcd589216100b515292ec95842a32ece62d40a868e4269f6574662b0037234e5223f7512d9c3d269a2af4de13809b3e8a56cad26ef86e24a51e32dff5ae6ff27e14fc3814f6d2f85ce4b80ee078432d2bda922760cb1b43f2217e8c061d2e4cfa94dae0a9ce0321e073d2fa55f8ec73091480d17ee01b8d58941d48d15b6c428a923f57eb1ad9a6d2bdfd369a28f679ff2525880a5c40486f2d28578c74d7cc1213bdecd3d124b0a70a9b10ec239cb789f123994f55985a5f9be67c20f6ed506afc3c6f4fd8a22528de2772407a3410fa56d530830b6e66ebedd14be852c043093d53fadf0f5b70672031b8af5b6970c6b69f66d814da1e7bfcf3fef8432545df514b1988e6234cd4399f695fadff886bcfff6cdffbf204c021399709ead670afa9f1c6f31baa7c4264f7c2f78524dc600e9f8749fd0e38f10532b09cf019a9a95838ece66a62015ffced2b4fd52801d27fa6700e2c0449a38e14ddfafa589d766788eb01ce856baceb6de70822552f25809e142917b989a3c4518eff9b3c68d46a09593583d1c822e6517e4cd7b6c41a32f621632dcfa0aa4ee8e74858ea65bd710c9a6dd780ce90e29436d9e42f2c5dc8da715da8812b5497f928f848a6c50d2c5053e1caf23c286e5a04047293b5d262952f6fde96b42f61a3f8414", 0x1000}, {&(0x7f00000000c0)="072cf66cd331d7c1d16d46afa1c4bcaacb906314798363f996ff62a715117f9debfde8a730e02a599f6a1cba4e39dbc4cd8ed33d35b0f4b87dc5d52c42204451a1898da6da8c6e779047a89e42a8afcfc3b8d765f6265694757ef2a5acc00473a2403c5d02f98e1e9a731636ea5f0262405b9f2709639c761da07b0cf570e75df2b01cc90098d66dc8023a9083dd73ebab71fe1cf385deae013167e2e3b70b7532cd1bbb0563e53a4a892651f9ac9b6bfaf4c7851a3b876d665c6571cacca34e9067b1b2846262c95624dc96f9b7606305f986d55791b72e01f7", 0xda}, {&(0x7f00000001c0)="83119b138a9743f60ca719f27925f11d4cbbfd99dfddf43fd585ad035a72b5f60c51e5811ba803a397569621ca84e1147b67122c60ac9c30d8b8ca9457e60e", 0x3f}, {&(0x7f0000000300)="dde6aa5ea027c48dd3a2480e24e1e18a1fb02491de00b6862417072d2c2923408a889483d1c85803829af4e9dccf8330eabff492bd5dc0fb2d55a4062ecb46d943a40265c85bad2cc9989009e85c44cc70dc98adbdaaa4e14eedd9639b693ebdf777f1f32d893e31e010143675ebedf7a35ce97d1c8820e4d9816172d83eebe86e8ac7e02f", 0x85}, {&(0x7f0000000200)="05fe7e61e034317e0b5e2a41bb8ce9f2f58e7592f552934631ef88c32e2b3a51873c391162c34aeaca49f8679372c8fc9aaba3048c3b828ec6db93aaa2beae4c86e5df686cca917569a4", 0x4a}, {&(0x7f00000003c0)="bf8ea7e35e0b681ea4e3da029e2f7336315c57b3121a3e3f31634df514e432dbe09ea2fb84b03f09", 0x28}, {&(0x7f00000014c0)="3e23f6068a143cc1c7f3d8c48550eee3626a8dbf38293979d65334d793af4d325de4b563ae8d24780c09b7477555658166b4da8a80ba339afa9cd979fda4f05d3716b56066ef3482cd9b9b53a7f287f1a4d40817de4bbea7c3c8fa381ef9dbe2b86ec53fde9dd4fd81b80a94b1d444038b864a2f28de7ef6aea6e5417896303f992de98f58a9f79874212900b481edbbab26622dd6552d2fbf84f1230ea039a4204b9b8744b41a088d68a5ac7d5555f6878c8eb0cc91c8b16f28b74506d3aba8dc7a65c1682b4936c49ce533886aaf6d3937d9af9d289c", 0xd7}], 0x7, &(0x7f00000015c0)=ANY=[@ANYBLOB="1800000000000000840000000500000030000000b9040000180000000000000084000000060000005e08000000000000180000000000000084000000050000003000000001000100200000000000000084000000080000000000000000000000000000000000000020000000000000008400000008000000ff0100000000000000000000000000011822000000000000840000000500000020000000020000002000000000000000840000000800000000000000000000000000000000000000"], 0xc0, 0x8c0}, {&(0x7f0000001680)=@in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1c, &(0x7f00000018c0)=[{&(0x7f00000016c0)="6d3e81a74a03825dde2e1810cabcc421bb8d790b028a97c252903ea7ff172481a950c57865d74e32a93fa3d891490bd71e190084fa92ddffa3409424f91588e536bdd514cf8c1f091cf780e10091a390c110fcc61afe8dbfa7ed19a424ed192757cbfb5b3160ae8c2b888482f6c7508dd97f526da980b9f95831e996", 0x7c}, {&(0x7f0000001740)="cc4015bc134c6d797fbb3a0ac2a9c1835f2d31f4cb4e05c6f88149891023b8260fbe7174521df8011809853872a15acc192df67ca2e166d2797b3cbc7f9b5867ff7baff511713e5dba94e1c8c44005f721da4f53f69ffbd5c459097f39dd139b25ed82ba4f96", 0x66}, {&(0x7f00000017c0)="4c8a0c685150a3274948957ecc2eebb92a9144edb3b276b896cbd9b96ceafbb0f9dbfedbc6e396a5bb9fa1ce9c5fe7b438bfcdba0c4f6d032a2a48514a25819e4d66cd006ef2efe807fa3fa8dbd0650e6bd2791cafe47ee36bce6732e1de4840ae31640d3003cdd05b8c23577b8367aa8ad62b1bdb9c6a1c8e660159fd30b4ed2597229b71c0896ccf4a53ecff0568c66a76462b45bec188acd35a35251746f8d7f606e7172200fa7e145abf9fd2b8a8a89ab8017150a7c4d8c36234647cef55502a40218544e126c33f5f2ffe445b2eee5eb26732264bef27ce2f20c22d0159be3057", 0xe3}], 0x3, 0x0, 0x0, 0x40004}, {&(0x7f0000001900)=@in6={0xa, 0x4e20, 0x80000001, @ipv4={[], [], @multicast2}, 0x9}, 0x1c, &(0x7f0000002000)=[{&(0x7f0000001940)="ad57322889ced21e81752768b6099d65726d1e9d2603ef9b8cb6360edf2037d31a610b288e6350b03e6b94c899d65c21aec87454acf8257e6b750135b22cb1b43cebfa652d82cf4dfb683138c32dcf6dec0f5cc99ec7d236c4b0a2cc88ff5da4d94a38b2fe1ea1f2e232443589977f3b0edc336d5bfde146d8a2e7f5d8a0bd25aa087203e495f3067d643e21b3954233bd94c2b8c44e3812050e4fd8755196e0a2ac5754c80217e9396c1afffc9f0837b85329294cbedcd5a0297bb89215e068d5d4897d32f13c964369ce650f9e", 0xce}, {&(0x7f0000001a40)="be9a908facd086b773e1a92f83b3246f7a3bd9a17b26598aa7c6c0ba72d03d2939e5505a127d884791e9533bb7c8ea6e1c7949009912e1e1b695766e2489b63f22aa50218ae6dca4bae7c9c28222ca5cef0fff03f87d6ad74935d1664620b38210737c67eb1de591062fd5cd90f7367101bf144f82bd7f87ebaede484d519f37f73a915f9c661cd807d18388665418b5828e28f78981fcc7099d567effb8f36fb204a59df9ce9acde10d0a191f3d3bdbb0aacfcd43b11905a65cf34445a4e850f259bc296533406c4b64ad13a37e492dfc3c9d88295ca4e47e2affbdf33401ae09de38331043c51b9e7a4b02ca6f63c3dbab", 0xf2}, {&(0x7f0000001b40)="6966abcb455755fd316ecfd62e87aee6de622d65054026980b3b8345ab9a96f8723bfdfd9f2667f00c60f8caaf61f1e874fd50918fdde2ba6d4e5283f9842312bb262200935aa3e27ba0aed050dec5efef630c21d81aba504a4cf69e51a8947cb9d53b57211aef0e724a988c10d22c04523b9b2e0d42d6635a9e8486fc0c7a34f9a40b3b80633e8bcd1fe56bfd932eaf19ea04daa1ad58401cfff6691fc36031bbe791ff70878d25cbc785d31fb42ce6240eb3fd", 0xb4}, {&(0x7f0000001c00)="b6d2d3557adb9208eeaa0d0662a9a6e07541eb03500457c8f2c11d8e07db0e1ff5fae0d34b58863ff9b32fa99e8327dbe3106a5989c5db655a5f2154874bb3ff1a970d4ce7bbdc56d50225f85fd303e382067e3ff64906a18efa410893c11df81322dc7741da121da1ed5cc66c87b8d568cbc9cf46fd6f", 0x77}, {&(0x7f0000001c80)="78494cd61477fed0ae0c", 0xa}, {&(0x7f0000001cc0)="6308d2ae6a6b908b7deaf225a27cac4643ffe85b4f9eb9256f844b5175374d83d0018633ccdb87e7b926893d0b912fe155640270491c00519da232e1c4d365b24e525edde362efc8b5a6a183d769d7561ef8bc4136f48fbb1a07753b3b5eb4fd2d4191faa09a5110d1e2f75c21a1b9404e470e5fa179c8", 0x77}, {&(0x7f0000001d40)="f027b694d322ada951fc57e8cf7dc4986a55e3c8f7427d26d33b1435377737d8acb2ecc36453d9857249083de5235c719431d70eddb723a5158b377a220c8d2ffbc6ece7b1bd65e757272af2dec9b2b70e07c0508d59d6256fd007056aed2220bde12eeac6164a53a700e7658605639cfb73cfd0fd037850e259a82a1a9b5c53b1f9c50ce486994573eef6744c9308ac007fb7eb885288a7ceed4ce4b79356ed4eb5014d2059faac65932794f60f22a1", 0xb0}, {&(0x7f0000001e00)="a3bffc69ae63b498d21bae80c5610d82b62bc5d9c89fff6ee9436841aa022bab7435569ac350af6e", 0x28}, {&(0x7f0000001e40)="8322f4f407d1eefb69da1edf41c94f329d95a8230c8c3d7aed1ca49d1c79b50b601c2eeefb72494dbc081c49b7c394b7417bfa88b3c6670026ffe5ed2a652ba5e11e36eedbe0d4727676cadf779499760204f7911dea569303f3707624a9ea3e6479708b9af7d23de9de8ca68aa701af3159f7809a0b9bdea489f50a25416f5680858a63829be3954780327633b1ac4b63630bc13133418e090b703607c374a6fb5d7dcfbf28573cfd2b808cf82b51f57e6cbe0a828be74ae1f866c87641274baea0ba4c6673c8de288accc64d20e89a155c", 0xd2}, {&(0x7f0000001f40)="4a54c2e8f4ee6e26e8b2ee22457e6a5b02b5dc9d570b2920208bf0164c8e315380261494e340e94c45feba6712580f7acaeb985f6c71bb1afffebdbd75489770b31731fa51356e7efaefbfb6e8e71d5b5a0f0d7b744f7178a4616e32e9593a7f2a549fb2bf786665b714325a735dbf5c1979b55385ddc94f1a2de04c83a20e58b337f36a33b800d40650b37d784033f0d2e784d595ee111075b9bc205cd5912d54382184f73e2d2053da0b60", 0xac}], 0xa, 0x0, 0x0, 0x41}, {&(0x7f00000020c0)=@in6={0xa, 0x4e21, 0x357, @mcast2, 0x100000000}, 0x1c, &(0x7f00000031c0)=[{&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000003100)="0ab1abd4fc627d17848df20e2eb2e59c73177eb951d028683c5ce9a38e8f", 0x1e}, {&(0x7f0000003140)="30484014816780cec40e4c67f1be4da848e31b31b88bcf61e70479b5", 0x1c}, {&(0x7f0000003180)="8391b78a2cbaacc685990a384eb1b1c97b58c798a259055bcaf617e1281b9f2e57d432c19c", 0x25}], 0x4, 0x0, 0x0, 0x40000}, {&(0x7f0000003200)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000004440)=[{&(0x7f0000003240)="c588958dd6708a3355d2da6d664990282dc5984ca13dbdcca2c5eb5647cb842a42d1c94ddc0984ea3e325f5085e6f638d0c047fbab134a7d5019d43b71a29dcc7958fccec76de2cb806cb62b441f4b0ad97f91606e860f6c03ee20623aa262283378550e316444c9099f98cae3c0331bcd1d0adb2345d6e3edd144d3bc07b65e0e1823a38d16fcb327eb44e40b8ab8d440e1483d2205c9c8f9f824926add2107f924181f979194fe0ec6bb46a8ae0c71069eaef20d", 0xb5}, {&(0x7f0000003300)="0fe5c6e51ff231bd24792c61f2964b91fb02f1dfd82d7e120789ea17a149e854c5d85383c2431d21220f6d09689816bccbf5692ea52418008f5880804db50067fed4ad9a3d1d4343a21232fca6b016877a7e32b0d90b1d4f73abeb223865664b59e9263c103deba111f4af568ae9de69d0fc36eacaf0f2a57ed2694bd86a3a6f76f1ed90a22a3c0a63e9f46cd79699f5b6ef0f9e2c02525bc90eede2a14f2e0b004696e5849ab27e", 0xa8}, {&(0x7f00000033c0)="709bdec8bc142252e7eae8f8c557f6be04ba6c8df5a05d282c6ec14ea0aa57ddff3823057a7792a537ad9f8092634c9a6539b9f3fa414c93d8b28002a720249b64c176373bceaa3454229c38642948a0a8f29e90bd7c1b", 0x57}, {&(0x7f0000003440)="c1eb74d74b9a712eae5e209fdbe226885ae39fcad268076369106f59097d6dc7c5749580666b798bee58065e7783278025c034a5af017c381b7db32fe274227f754c803cec41240fddb6b9842e1cedaebf85c41167207e64986e6330c3614de19297ecb15bb064d8b80a8bceeba1b068caeab226abfee8a53c9ba8e429c4cf8d24f54e7075e94a73f30a68c74b23ae2ccd4c842650c0da1f3fbd97f56489763ed6b718e45e9cc3522c8384dedbb4fc2f15c3e044dc33f9ad58ab6a81ff799ab36e133b9720439a0d3f56cc28ffaeae1364fa1e61f252881282a055944bce16d94a6bf9eb601b62d31b847467f878d8f7fe8bdb27b28409ead0e23a2aee0c6ef785c56cdd7e56d10d37679a5c15e6b0171fddb992e127bdb604914cf1e4af9f2d3fb8f1b7ee75f51d601c375b9ded88f87f99b477c8a38d7f54b651fe8209ee05a22dba59becf980dcd198c7aeb291cd08ce7521feade4f812785c69e4a143cdfdf7ca93d3ec81315af296a6621a33a7b60a49e769c7351aec00ccf64226e63f485eb0cc194b56681bbf9669d4d5769f3a52485a6f1f63700745b093c74e561cb6f10ee97584d678b35c73815271463825c262bc4cf81d429b878dc6d0417c43a1ab6d5d4f433bee38cc27b67b8ea448aa514920e006c1c0547aecdbd159051d8506e5d07555f2a1eab785645a4eafa192ca63508d842bcb1012785bbfdddfd72aa7dcfc27e2220e8b38df65d7cd5f757f04a1c629b83103e9a2d07f78542547265bf88106fe15fe0bc7e08de971b5c3eadd11b3d5253afae115a5d84ee76a009fa26bad8132d6503b69084fc32d72c8b3e065602f967c2369e8a96a7474214debc01be9eb95b0cfde04825a180709d96c27e477ba5452c7c261f8373e38f6affeff62404e115fe4007c76a47e74aee89b5ba91bcc310ed81ff6f29491170d7df3f256071e8150515b62ddf385961942050342156b7d7b100fa99f7fc7775f6f51948d78674345a8c344447c70eb5808f24cddd80d2dcd8fa7e34a7a52c87776880f38507f84be00f0fb07518e1c3bc1e24d595adc8307f69dc436dbbcf1b29d1d0448a94a49c94e8348505616ff90d12368ac1acf677d079941e0ff6d61688666a2ce23da636915094675507a63356b96c84207b63f8f3e181121354acaef5a7a9a6bd7c58b426cb3386c155fdc76e9f94d64d6d5d1c1835e6f1ba7309a1ceb150aae3d558cb74f99e38e7ac8ef85a33bc7593a0c57712118e2c3a0950209edc4fb43635f19b638c995e7a21616b88e999a36deca86e9452f658c6ed51d54f91b66f13508b5c1dba9b8be914722e4063c692454a5037972c9b7ccc2a4c9541749cfa715f1fcaed612a64ff199fb1f15699b7be73f9c6e31b9904a8693672aa057a318e7135395e94f4e4d1f5fc957a1d8c069a76fd304b546a18eceafe428f2c2e136ceefa2fbbb531155995cf329d85f7fc095a1678c64d6011f30a78343327c90b5fb5dfb55a5c3b1085c8e01aa12e7bfc3ae2a9c23bd8ff61256a97f70ca728c98c76da8d179f59d858b73ea7c7214ddfaf96be146528f2b941be33fa39181c6499cc8f7d05cbc3dc4e364800f8bffc6c0d7e5968090f26a5306deee36bc0f3448603812457ce90970bd125ad5e4cae6af18889a04a75e7f7e3699701748310547c80190d724be27b54f9c47d618d970d710cb74e92bc4532333156860dfc658530fea65d357875c01d4c9be92c04f3e47517a54b471380add7e2a909b1e14cbdbca089f806eae2044b90b425fc5fbf0ced518123bb5d041d2de365d474ba43ec78828c024501824a50454c9262df60506a24c6ab2fb54e2812d00bc528b6cecf827d8f7005fa92a8d801c0f9c358f4a68b3192b8b0d891e2b5b14f588221220004332e8ad24b89757a062e5415317cbd7754a659f7f3e3c79327d268789866d873533353fd99aef81ab0b8400d70a3dd10904360f699e9d3d2254dd16762ebdeaab3b4eab99d767cadd6a1459cd74413bfe9fc7505d8e1a3ebb87f1a5408f36be74a3cb06b7dfba94ce03006a009595ec1d99d3243583c9cee5d9a932fb1387be3c9d72b4731f42ddec12ab0bac972f826f575b96fc4a4afca6e6d39c57bb8291a66b309d8e072fbce384e31f34a85b9aa650e1e4afd43a9f19c6604b6b3cfd25c79ad9fdd56e9ee319f11a5373b4c8837c8ba232fe07e4e749ddb8e06fed9d2af89efb30d59194e42b182fd1bc16e8d427c43728b9ffe3b110f746afe3d898318c16af04da4bd62d7b147c9750e27bc7701637ade3d64755f7848bd814445e9ac7283610e28093c5c625a70ee70946f338accf9a15eaaa10393e5eb68d67b0393ef459ebd32a96f9bb33fefffe25f26c15376f0c2b8ff9be644cdadecc4a1d08a9a7713145fb0395a2a5f473ba2e7a201a55fa1d85e373d6880db6a1ebc6df22a5157a2fd07358bd3375e92522b1e45f93c32e13a6ed6249acda49570ad0ef8fca81acd87ff5bb081ef1bcb8573e6aab2a306fd7ebfd75565663ac3b4049e013ac47280692d7897a2b619c7924ec040df13c7405b23891c1f88261ea29cc17d87dd26ef9ca4a19b9b0f860892f9e34fea55d436c78d07f131ebbb33de677f2a2dcb744a5d6ea34acbc63470c9be4a76d499e4254e51c1ea453d85bb84b9fb9f3e0304a97c6187b5bbab0baa9ce194af0e721eb3165d511b0d68278226bc3f17ecc2fad2f4330683a3c38ca8435d7d073525a8f5774e145e21ea0bc21121e26459efdd483b4c2d7aa21498e2de6982182431f36f07f82644612d92d8dfa17b5bf534f95c3b865652ee20c1e8dbc29a7d826eb14e3be7da07b02108c5f53e09c8f9ae26ec7fb1eb84fb3c12416cb5c1cee1f81d1fa669a24768000970d478dfcdf4ee53727b7a682435966cdacc0e6260dbd7f6b6d9a6ca66f53c494878cac9a40ab73f0f71505168de4a39e0e81595e772fd9695b340546c0a08484c844b23fdb59e5eac173989d52a7f1daf7d63212a8f3ce9bf47a01794e632caeb239891a6f08239c27c373ff38957e2bdf7d0413268f827348afab0fb52973911a976b44438fd262b0d30ab94cc8f6543449449829330348671f26e1892172d8be6cde196c89f16f59a34b0ec1069b481d138de5a66bd6abc869fc18df3ebd2192724522f8ba8920297103483a6bc9d80497410aee5c12e9abbe6285ae5d30c2abf56c52d6dc80d6e80e55776bbef1008a85565cb1c709ee9a47f4dd1c8c8e9ff060e854b68590c327f57a3fd71c8484512bc1ae17354902cd0b2b7d0a510008b973a018db1327af4bd0e319e9d54ce9c74970fc3e03d98797e4875ec3683dfaa8ef70d928f8dca1e940ff1d55b25d4cec06af6d5a1bc9bdd6cef8eef3c6442d2b31c645bef02bd53ecc037b94a00f95c39e4d971bab7c294e506545f7cb076855ab84dc8108fe8c3d82c954b0bd99fcc0b8dc59f990c34eeb91421dc8088c243abc4bf774e087b91f5143d3adec788f74a3043b62facc565465c1ef6299625393accd81c5e6a66e61e0d547c39fe966ffbbbd360a2a95ca95fe92b42ebcd3ec43d888bfd70e09422cdc269cb1d727b50883d5efa5315be84bd95437861c6b2212a8ab9bebbfab9da35d2f9efe661abc8688827aa7c5cc8132aa59b042b04a127e78d1710166cb1ccb32704a6f167f9db4e32b783fc6380b6db9816e2bfa61ac4db7e5f09710729182a69cc702849c44c5f4fc5ef8bacac7088375659d66596a8479f38ebc4f52f1758d414c485a83f0fe0167c3f33e5b896f9b7272df6944972270388e429fac734e5376e33a9b5905e9af0a0c0c5a7259c042d989f54532523182e8a7b3df8b94c2743e94b5c9d3740a7ccee4fb338c7c2320da9236ca9b2ab90dcd73438686e429d8550a84e0c541c097cff4115859ef1e0ce08a614720f40e5b0ff0b5ec8d469d90a7ef8d151118359870b1e2ea56705153cdbfce34bfe611d69d3279a690a58b96e8154e11648835a08e51f7c25b73f79f75fecdab97bd2ecbbb8b2530f5e60235f2841c0c885ea9cf73bfdd244076cb2db81ea79fd91b8321360254c09d2009b320ed1d2d0afc21940497c7910f0ce97773b95381148ca5be49b2d4897df2cc72b34c7221eaba8646180ac3f5421ffca0fa5b9d58633d749e1a32e72adda75a42b55c582c531bd0a37c66921c274457d5a23a4b6895f1e55a8822f4d90c6b9abf502f3c52822e68e0e032c38d9d6253bb63226b09e6fea5d0b28de52708bb4836ac7f3246605ec8f6a4d92ebfbfd5448f1e5cc58c492aed557440fd0fe49771d761a1480b33f1bcdab50991893b78e7dfbe7fe809495bc4718fe5926a9375c1a5276b9c46b424892611f03d460cf51b5d765abeb064f824f3325438ae30bd54cce7498ea7028778dbf1c5a5bafb9bd4a4fa1140fff8dc27327f5acdd6667d52f1ca79f5df54d1af6910eb33a0a8d8f95dfab6f9884f2d94dd2ff047632ea26a1906722f6e3dab153828e188a10aa09d1632f60ccc44692367c729719f020d527ceb69620ce62820901659f91f363b50dba0e156b9c890c3c6a4038704bda9fae49ca4bed7ad6be6e1b970ddcfa014ef1014fd9595bd16985c7f9c72167f02efa4f7ab7ceefae5000da4b5cc30a07856baa97bd886dd92def184e768cb22fe28bb7248f81e9232d9f75180ab7f59a4ea5b5166e67a6d7574958268d92d2dfded16747439bb7d53c893668b192ee6c6969c376e2637717d3256995586c42a36cd70580b3b73f2358fe4e743bc829d4eba35575880bfab10d288dcb7a23301992c8c84773652082e64a7f452352456c7c110a198aea5b566a83c9b8a91d456346fd17338d85e0074de132f27b292d71641d017d42db72b6c66c0b34e228e871ce68faa4f02851aee28a727944dc205dd3b1a9b92f94b28794966927b1a863f3fee81c8ce0e61a5ea34c85e6ba4961197117e9de035d364431a20949e0a5bb26c97a26c972f7040435cb0673391c4367ba3ea0094f3d02c6f832a408be099e80abb1c16f1a83b92be364b6816f3800f8ac3daf5cda18e00779d521a4669b7daf4544a7a9db978a8c66654d845f6768f71a95038df7e20ba23348b214ba221da2efd330b69a486964a73d72fb81536997ec5dbcd1d8774aeef8b0435e453912a1f162be69f53c4a157eb87827e40ddabe968eafc6c708fbddcaff48d86ccd89a186cf87c4ddf62da4e9cba3cc8c0aec96181e62c21e94d463578107757c5e3403be33919967b303e9448688669091e1a6bb1d0a0fb4efb51422097f1f57aa43f58cef58481624e1cc7d26a41c62bc36f389de948b2464d9f4ac764c895dec3487ba027e0bd5e737e798b33122d3f14fc5f82ca98695363e963ab23d9d8c293d188f89f436291e9f84d0fa97449ab16d548e66bfd7dbb60dc6674da4eff1ba129fa6f607fa4a55ee9f76946d2f81619ccca1469480023768f4112d5f15a5c65796f26a0fbb5ce7905ba30d940ed8c529a30e9a6bee3f08219654bf8be98833834c23a4824b53c29b778d6dc84e153bd36046a7782cd19b13a25fd6df05bab6edb990fed5f2627fdd37660167fa6b5b3af30b49456927550d00c95261fb38cfae586d1e9f167a5eb72d62a6f5423ea53320a713a81aa562641011d252038ac0aa746e83647d75d5729c5ea14fa3719c16c0069608e333727b4c5046df4e3aa7207df1a0122210056c26d5de68c7b38a5e98a5bb7fc1e6479dfe54a3e8144abb621e2ef3d19aafe7e52121ad2c827aac8710ca384323cbdca5341a3921", 0x1000}], 0x4, &(0x7f0000004500)=[@sndrcv={0x30, 0x84, 0x1, {0x80, 0x3f, 0x1, 0xc82, 0x7fff, 0x7ff, 0x8000, 0xccab, r1}}, @authinfo={0x18}], 0x48, 0x4}], 0x5, 0x40000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000004700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = gettid() write$cgroup_pid(r0, &(0x7f00000046c0)=r5, 0xffffffffffffff72) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 512.142459] create_pit_timer: 1301 callbacks suppressed [ 512.142475] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 512.235076] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 512.293773] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 512.313149] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10100, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x40}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x2b, "a0cc832dbda2130022805a48aca9225bbf56830623f12e4ad136170496e9c1265f76914b6cda8f86359baa"}, &(0x7f0000000140)=0x4f) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) [ 512.397471] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 512.432688] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 512.463954] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 512.487704] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns 20:30:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 512.513171] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 512.532924] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:30:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="563d7a669490f0c0220a9a8579d67341fa3e5a6f2cd3d5170b4bbff569104a59a911dbf5ed0f2ea4ea934392d1fb2cc4d4f253982936de1ea9e4d8e8821d07350e51154a20619beebaf32c0ec8f9ac58e6704c6f8c01b2fdce848df9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x100000000, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)=0x5, 0x4) 20:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x6}) iopl(0x5) r2 = dup3(r0, r0, 0x80000) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000040)=[0x2, 0x200]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x40, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r2, &(0x7f00000004c0)="9b6dc08d7f227e02ee2d443f5cdc16ed9323b9de353b7df733da6bdb72c26d728c093102e4b49bb92ad4869a2d141a56042542e42f6dfba4c8b0efa4e407a2fbf07cd4a519cbc62a231da775a5fbb41c6401", &(0x7f0000000300)=""/46}, 0x18) r3 = open(&(0x7f0000000200)='\x00', 0x1, 0x18f) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) r4 = accept4(r2, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000480)=0x80, 0x80000) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000007c0)=0xe8) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f00000008c0)={0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) getgroups(0x3, &(0x7f0000000980)=[0xee00, 0xee00, 0xffffffffffffffff]) r13 = fcntl$getown(r3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000009c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000ac0)=0xe8) fstat(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000c40)=[0x0, 0xee00, 0xee01, 0x0, 0xee01, 0xee00, 0xee01]) sendmsg$unix(r4, &(0x7f0000000d40)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000540)="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", 0xfc}, {&(0x7f0000000640)="e9cd300e3ebe8d86322f84be1391aca263b60d0ce6a5d1d53532a2", 0x1b}], 0x2, &(0x7f0000000c80)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r6, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="c2909919"], 0xb8, 0x8080}, 0x84) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 513.041867] kvm_set_msr_common: 3 callbacks suppressed [ 513.041892] kvm [25565]: vcpu2, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 513.133057] kvm: emulating exchange as write [ 513.158692] kvm [25565]: vcpu2, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x1e35}, 0x8) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="06a5e4df318cae84e37240abebb3d1dc649e7ddd0e4d17f7a1419ce9ae82c6292a0e5b4dc993e0dfd22ee9774eefd09cadc483c0186cb0c6110600000000000000ccf0ba0970bbe6"]) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x70, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x15}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x40040c0) ioctl$KVM_NMI(r3, 0xae9a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0xc71, 0x280) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 513.482916] kvm [25593]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x18000, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @dev}, 0xfffffffffffffd68, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x49) accept4$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:30:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:30:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x4800) r2 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x8bd, 0x20000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000400)="66b9050200000f32bad004ec0fc72e0b00640f09f467f30fc00dae760000f20f009622ef0f32ba2000ec660f8204000000"}], 0xa97, 0x100000000, 0x0, 0xffffffffffffff1a) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:30:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x101400) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 514.227968] kvm [25593]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x240000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) prctl$PR_SET_FPEMU(0xa, 0x3) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) open_by_handle_at(r3, &(0x7f0000000240)=ANY=[], 0x801) fallocate(r3, 0x40, 0x8, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x3ed4, 0x6800, 0xc0010058, 0x1], [0xc1]}) 20:30:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c1"]) syz_open_dev$sndctrl(&(0x7f0000001780)='/dev/snd/controlC#\x00', 0x7, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='/dev/kvm\x00', 0xfffffffffffffffc) keyctl$read(0xb, r5, &(0x7f0000000300)=""/141, 0x8d) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000280)=0xc) rt_sigtimedwait(&(0x7f0000000480)={0xc55}, &(0x7f00000004c0), &(0x7f0000000540)={0x0, 0x1c9c380}, 0x8) r7 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x7ffffffc, 0x20000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r6, r7, 0x0, 0xa, &(0x7f0000000400)='blacklist\x00'}, 0x30) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000580)={0x0, 0x1000, "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"}, &(0x7f00000015c0)=0x1008) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000001600)={0x0, 0x9}, &(0x7f0000001640)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000001680)={r8, 0x7fff, 0x8, 0x8, 0xfffffffffffffff9, 0x6a, 0xff, 0xffff, {r9, @in6={{0xa, 0x4e24, 0x17, @ipv4={[], [], @loopback}, 0x5}}, 0x7, 0xb81, 0x4, 0x8, 0x401}}, &(0x7f0000001740)=0xb0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x102, 0x4, {0x5, 0x8001, 0x80000000, 0x800}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:30:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) 20:30:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0xa1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[0x7, 0xffffffffffffc6f3, 0x9f, 0x4, 0x5, 0x2]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 514.730500] kvm [25659]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:58 executing program 5: 20:30:58 executing program 4: 20:30:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xac0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[0x6000, 0xd000, 0x2, 0x6000], 0x4, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:30:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r1, 0xb, 0x8001, &(0x7f0000000040)="bbee9ebb7ce430cf7b3be6c1105ff6fafa231d5e6c200e23b4de696cf57feb2eb0c1f7d618d397bff9acfd3b348950edee8902c6054a9ca2d11509535809693a2809b3b786310e8371fa5e", 0x4b) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockname(r0, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000340)={r5, @local, @empty}, 0xc) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$P9_RRENAMEAT(r7, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) [ 515.230429] kvm [25685]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20001, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:59 executing program 5: 20:30:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') readv(r0, &(0x7f0000002b80)=[{&(0x7f0000002880)=""/235, 0xeb}], 0x1) 20:30:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 515.276538] kvm [25685]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:30:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000a00)="13ced4931deddaa5ebcdf3b2f2a8f07d87032f36c6dc716c8dd451d581c42542494bd7e6e67d6962d45eed91de919b5480a4ced8995dd91700aa3e6b2892b2cc8d4a2c30d34908838f8a0d10f609bfd56f91de6d08a6bdbbcd3230e862e06a200a25e174627fa21718e06eab23200c364aeba18875e0cc79f157f5", 0x0, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000005c0)='st\x0f\xf5\xd09\xaaXZ\xd3\x9datus\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\bY\xfe', 0xfffffffffffffffa) setgroups(0x3db, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1) 20:30:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f00000003c0)='syzkaller\x00'}, 0x48) syz_open_dev$media(0x0, 0xb758, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0xbfff) 20:30:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:30:59 executing program 5: 20:30:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) r4 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$BLKRAGET(r4, 0x1263, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:59 executing program 5: 20:31:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c1, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x128, r4, 0x904, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ea}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf5d5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4d5e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff0000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x66}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x1}, 0x8800) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058, 0xfffffffffffffffc], [0xc1]}) [ 516.213914] kvm [25731]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xfffffffffffffffc [ 516.257147] kvm [25731]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xfffffffffffffffc 20:31:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000004c0)=@in6={0xa, 0x4e20, 0x6, @loopback, 0x5}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000000002af6d42552d6aa43c0bb29030b6196f2a517888e0af8853129337f2af0930cc0701d897610bc69bd107160b94c396ea384de4d22f1f645151bdf9905f930d61b03000000000000001f2c5aac6c9d10ac46d1cf724c7e0d96262a46eada8be1e1674e91634509c151a8733f9a11ea713344086d2a6900eb994fc4aeeb58e0d89a6851e5e9688e8daaa4c867ae06859559e86c047173d8d3f74042674ce022718f92c37884ff5e1d10fd82e70e05e9c5aa6875561b1923c45fa7034abf75650900280000000000", @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf25060000002000060004000200080001000000000004000200080001000800000004000200"], 0x34}}, 0xd7297845c1c8c6e5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup3(r1, r2, 0x80000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000380)={r5, &(0x7f0000000300)=""/76}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(r1, 0x70, 0x0, 0x380000000000000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:00 executing program 5: 20:31:00 executing program 4: 20:31:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @remote}, 0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lseek(r0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:31:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40000, 0x2) mq_getsetattr(r1, &(0x7f0000000240)={0x1f, 0x2, 0x4, 0x1, 0x9, 0x3f, 0x2, 0x100000000}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 516.444466] kvm [25748]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:31:00 executing program 5: 20:31:00 executing program 4: 20:31:00 executing program 0: 20:31:00 executing program 5: 20:31:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x8000) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000240)=0x21b3f81b) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:00 executing program 4: 20:31:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000004c0)={0x7f, @rand_addr=0x7, 0x4e24, 0x1, 'lblc\x00', 0x1e, 0x7, 0x7}, 0x2) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000080)={0x4, {{0xa, 0x4e22, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}, {{0xa, 0x4e24, 0x9f5, @ipv4={[], [], @local}, 0xa0}}}, 0x108) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xf4, r7, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb78}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x4c080) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r8 = geteuid() getuid() setreuid(r8, r8) 20:31:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:00 executing program 0: [ 516.914992] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 20:31:01 executing program 4: 20:31:01 executing program 5: [ 516.979337] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 20:31:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000200)="b975030000b87bfe0000ba000000000f300f06c4c2214656009a410000003101b95d0900000f32c4e26d2eb4c339d23ad4b9800000c00f3235000800000f300f0682410e00c4e2b1bce1", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x80, 0x0, 0x5}]}) 20:31:01 executing program 4: [ 517.103763] kvm [25779]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:31:01 executing program 0: [ 517.169832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 20:31:01 executing program 5: [ 517.251385] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 517.288462] kvm [25779]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:31:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000140)={0x9, 0x3, 0x5, 0x0, 0xfffffffffffffffc}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:01 executing program 4: 20:31:01 executing program 0: 20:31:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="010001000500725468563b2b9ee62d74fd473d1976a70183a66c524a3d53b0cb108b68fe0391ee5f7be6db8f07cc228befce8ee8d7352621c07674be07b7318da0e9784ce9dd74e8a6985707df3935790b9998251cb035c1"], &(0x7f00000000c0)=0xa) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)=""/195, &(0x7f0000000240)=0xc3) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:31:01 executing program 5: 20:31:01 executing program 0: 20:31:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x144ffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x40042, 0x0) recvfrom$inet(r2, &(0x7f0000000400)=""/85, 0x1a, 0x102, 0x0, 0x292) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f00000003c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000240)="660fe82bc4e189f6350038000036f08036008fc860ceaae7ae34c1f90fc7ae6d000000833362ea00380000d6001406dacbb996030000b8811cef15ba561849360f30"}], 0xaaaaaaaaaaaad89, 0x0, 0x0, 0xf06084560868f127) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:01 executing program 4: 20:31:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2001, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x5, 0x431, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x200800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:31:01 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa8a37962a294f86dd60110c1100302100fe8000000000000000000000000000ffff020000000000000000000000000001010090780000000060cb155d00000000ff020000000000000000000000000001fe800000000000000000000000000000e93a657306d60d3d618611debd3dfbec0382d6f82a4995acdec93e3facc3754080bbd4f5d4f1b876dede5fb9ee80e3a30c9ea89f7ca456c1fae673e9d81c"], 0x0) 20:31:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket(0x4, 0x80802, 0x20) setsockopt$inet6_dccp_int(r2, 0x21, 0x4, &(0x7f0000000000)=0x35c, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000180)={[{0x2, 0x4, 0xf4, 0x5, 0x9, 0x6, 0x8, 0x1, 0x6, 0x5, 0xfffffffffffffe00, 0x7, 0x200}, {0x1, 0xffffffffffff769c, 0x10000000000, 0x1, 0x7fffffff, 0x2, 0x1, 0x400, 0xae, 0x1, 0xffff, 0x100, 0xffffffffffffffff}, {0xffff, 0x5, 0x2, 0x2, 0x7, 0x1000, 0x101, 0x8, 0x3, 0x5186, 0x7, 0x6, 0x1}], 0x401}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000140)={0x40, 0x1, 0x3}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:01 executing program 0: 20:31:01 executing program 5: 20:31:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0xe719, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x938e, 0x40000002}) 20:31:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xd, 0x8800) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='/dev/kvm\x00'}, 0x30) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYBLOB="3f0000000000000003000000000000000900000000000000", @ANYRES32=r3, @ANYBLOB="00000000040000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000620e00000000000000000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000010001000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000e25000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000010000000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="c3928d6e8e8799e90c000000007f0000000000000000000000000000"]) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x10000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x40000, 0x0) r4 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xffffffffffffffe1, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) 20:31:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) 20:31:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000200)=ANY=[@ANYBLOB="005ea450e8132f33b565cf955ed73d4426ac9a0b4907120e70f169e43b1df19f1c4f0e77574e55d41f2ee438353b9354"]) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="0f3266b8b2ffffff0f23d80f21f86635c00000f00f23f866b92a0300000f32b884008ee8f20f07640f20640f01f60f22500f01d10f2041", 0x37}], 0x1, 0x5, &(0x7f0000000180)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x8, 0x0, 0x6, 0x0, 0xffffffffe8308819, 0x0, 0x10000}], 0x2) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x8, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="ba0000004b3bf3565790478e8fe3db7e6c9d076ab817a8991b84ccd5d24b51dfc3818c478f0e72289f8da348d579332d1ebb5ab4632602bc950e5f39cb1984e5dd277bc01a05cdf1a9d9cb72d80dd656098e994469302097a148f1d90d8c289a0605974731b13c4f98cb1669d6a23de60285f97e187f3a06e4101455abdcd289334a50faaea4438e4a452c972010945cbab3ee1ec42cbe9f6f8419c9e977d339870c467d16fc5f5972f528ae24e4447ac2832e2c08d54d3bcce7cd47fdd1"], &(0x7f0000000200)=0xc2) mremap(&(0x7f00004e4000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000882000/0x3000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x13) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8f) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x101, 0x40) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) write$evdev(r7, &(0x7f0000000140)=[{{0x0, 0x7530}, 0x1f, 0x0, 0x12d}], 0x18) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000240)={0xfffffffffffff001, 0x8}) mkdirat(r7, &(0x7f00000000c0)='./file0\x00', 0x2) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80100, 0x0) ioctl$KDSIGACCEPT(r8, 0x4b4e, 0x7) 20:31:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)={0x1}) socket$tipc(0x1e, 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xa18}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000240)) accept4$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) 20:31:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.536481] kvm_set_msr_common: 1 callbacks suppressed [ 518.536503] kvm [25885]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 518.580462] Unknown ioctl 19278 20:31:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 518.646815] create_pit_timer: 1766 callbacks suppressed [ 518.646844] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 518.658320] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 518.674947] kvm [25885]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 518.680443] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.708580] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 518.713609] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 518.731886] Unknown ioctl 19278 [ 518.755975] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0xffffefffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000140)=0x1) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="dfcf660f2efbbad104b000ee0f00d40f07ba2000b8e78fef0f01d1f30f593a0fb58bfaff660f0f94f58c0c", 0x2b}], 0x1, 0x46, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000}], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 518.782639] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 518.791545] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x3fffffc, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x20f, 0x6800, 0xc0010058], [0xc1]}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x210800) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000080)) [ 518.831481] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 518.855792] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns 20:31:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) r4 = dup(r1) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000140)={0x0, 0x6, 0x2, &(0x7f0000000000)=0xb0}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:03 executing program 0 (fault-call:10 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 519.557982] FAULT_INJECTION: forcing a failure. [ 519.557982] name failslab, interval 1, probability 0, space 0, times 0 [ 519.569452] CPU: 1 PID: 25938 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 519.576768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.586143] Call Trace: [ 519.588772] dump_stack+0x173/0x1d0 [ 519.592466] should_fail+0xa19/0xb20 [ 519.596226] __should_failslab+0x278/0x2a0 [ 519.600496] should_failslab+0x29/0x70 [ 519.604429] kmem_cache_alloc+0xf9/0xb90 [ 519.608538] ? mmu_topup_memory_caches+0x119/0x920 [ 519.613508] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 519.618924] mmu_topup_memory_caches+0x119/0x920 [ 519.623726] ? kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 519.628968] kvm_mmu_load+0xb3/0x34e0 [ 519.632813] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 519.638139] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 519.643264] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 519.648672] ? update_load_avg+0x11b5/0x1a90 [ 519.653115] ? __msan_poison_alloca+0x1f0/0x2a0 [ 519.657913] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 519.663392] ? kstrtoull+0x76e/0x7e0 [ 519.667177] ? __msan_poison_alloca+0x1f0/0x2a0 [ 519.671889] ? put_pid+0x4a/0x260 [ 519.675379] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 519.679748] ? put_pid+0xfc/0x260 [ 519.683248] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 519.687348] ? do_vfs_ioctl+0x184/0x2c80 [ 519.691446] do_vfs_ioctl+0xeeb/0x2c80 [ 519.695376] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 519.700781] ? security_file_ioctl+0x92/0x200 [ 519.705306] __se_sys_ioctl+0x1da/0x270 [ 519.709319] __x64_sys_ioctl+0x4a/0x70 [ 519.713762] do_syscall_64+0xbc/0xf0 [ 519.717508] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 519.722742] RIP: 0033:0x4579b9 [ 519.725971] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 519.744896] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:31:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x3, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:03 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2000, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="b9800000c00f3235004000000f3044d3f5f242aaa50f01d1430f013ceac4c2ad3da96b24d26df3450f07b9270b0000b800300000ba000000000f3048b80b000000000000000f23c00f21f835030005000f23f8", 0x53}], 0x1, 0x2, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 519.752638] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 519.760027] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 519.767348] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 519.774645] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 519.781960] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:31:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xcf, &(0x7f0000000140)="e45eee4220da4be21179f5cda1157989df9d023f7b2dfbc113e0b5cb85299b8fc42e0fde234c5bf3335f29d0c3e6c99a2438f38c16aa74776464c76718db1e8081c5c78458b02a92a24cf384e327719e4155eab84e19973cb7b6ed707746147683ca97f3d85f044dca4a5a2324b30c8fd6c8692bcdcbed31c4a2cd087dbd3af8880759c5393e8a32876a6b84bb872b7421c3505552605b43b0de7e60c25121ed1621988b172503be9b0694e139220f89c81b2e3dacb86b42d316b5e5fd195fa7534e013806f42b4365abceeff18e52a8c9450db0d61e3f8ce322cf1492c4e381a72055594b", 0xe5) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="c996df7ad16cab844794fe47616a7f6541c252d9370745d50aecf826af8923eb98dbb5e18a9f56cee05cec7dc57d71a5ca48a9918e8224be95312d2a6d7eb8d201d025ceab2901c8c104b0e55555a1c265b75761b9bee1e4fc8697c5afa6ff7c7aa535ce8dbc55ab10c4813bc9cf4c91300f48ff75c094f05ff24478218d5ade38292a959f0462191e7c8c64593a589961c0d19e6d08aa23980c8adcaafc277c7cf497eb4886c1367bc200a7340500a0caa102d256ffcb846569e65e108bbaaebc84fbc5"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635010000000f300f01df0f09d9ab0000b8de098ec8653ef30fc7b00b000f01c8825e8f0067660fdde20fc76cf1", 0x36}], 0x1, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:04 executing program 0 (fault-call:10 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 520.666757] FAULT_INJECTION: forcing a failure. [ 520.666757] name failslab, interval 1, probability 0, space 0, times 0 [ 520.678253] CPU: 1 PID: 25982 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 520.685545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.694901] Call Trace: [ 520.697508] dump_stack+0x173/0x1d0 [ 520.701141] should_fail+0xa19/0xb20 [ 520.704869] __should_failslab+0x278/0x2a0 [ 520.709123] should_failslab+0x29/0x70 [ 520.713468] kmem_cache_alloc+0xf9/0xb90 [ 520.717536] ? mmu_topup_memory_caches+0x119/0x920 [ 520.722476] mmu_topup_memory_caches+0x119/0x920 [ 520.727253] kvm_mmu_load+0xb3/0x34e0 [ 520.731065] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 520.736352] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 520.741427] ? terminate_walk+0x65c/0x6d0 [ 520.745582] ? __msan_poison_alloca+0x1f0/0x2a0 [ 520.750261] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 520.755716] ? kstrtoull+0x76e/0x7e0 [ 520.759444] ? __msan_poison_alloca+0x1f0/0x2a0 [ 520.764235] ? put_pid+0x4a/0x260 [ 520.767701] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 520.772047] ? put_pid+0xfc/0x260 [ 520.775512] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 520.779584] ? do_vfs_ioctl+0x184/0x2c80 [ 520.783647] do_vfs_ioctl+0xeeb/0x2c80 [ 520.787555] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 520.792949] ? security_file_ioctl+0x92/0x200 [ 520.797457] __se_sys_ioctl+0x1da/0x270 [ 520.801443] __x64_sys_ioctl+0x4a/0x70 [ 520.805336] do_syscall_64+0xbc/0xf0 [ 520.809061] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 520.814255] RIP: 0033:0x4579b9 [ 520.817462] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 520.836366] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 520.844080] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 520.851347] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 520.858611] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 520.865882] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 520.873153] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:31:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x200000000002, 0x0, 0x0, 0x1}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x3, 0x4) 20:31:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x4, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00']) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:05 executing program 3 (fault-call:8 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:05 executing program 0 (fault-call:10 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 521.067920] FAULT_INJECTION: forcing a failure. [ 521.067920] name failslab, interval 1, probability 0, space 0, times 0 [ 521.079369] CPU: 1 PID: 25990 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 521.081938] FAULT_INJECTION: forcing a failure. [ 521.081938] name failslab, interval 1, probability 0, space 0, times 0 [ 521.086671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.086685] Call Trace: [ 521.086723] dump_stack+0x173/0x1d0 [ 521.086771] should_fail+0xa19/0xb20 [ 521.117216] __should_failslab+0x278/0x2a0 [ 521.121475] should_failslab+0x29/0x70 [ 521.125392] kmem_cache_alloc+0xf9/0xb90 [ 521.129485] ? mmu_topup_memory_caches+0x119/0x920 [ 521.134455] mmu_topup_memory_caches+0x119/0x920 [ 521.139245] kvm_mmu_load+0xb3/0x34e0 [ 521.143074] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 521.148377] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 521.153485] ? terminate_walk+0x65c/0x6d0 [ 521.157653] ? __msan_poison_alloca+0x1f0/0x2a0 [ 521.162369] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 521.167851] ? kstrtoull+0x76e/0x7e0 [ 521.171585] ? __msan_poison_alloca+0x1f0/0x2a0 [ 521.176272] ? put_pid+0x4a/0x260 [ 521.179740] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 521.184082] ? put_pid+0xfc/0x260 [ 521.187552] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 521.191636] ? do_vfs_ioctl+0x184/0x2c80 [ 521.195751] do_vfs_ioctl+0xeeb/0x2c80 [ 521.199666] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 521.205049] ? security_file_ioctl+0x92/0x200 [ 521.209582] __se_sys_ioctl+0x1da/0x270 [ 521.213579] __x64_sys_ioctl+0x4a/0x70 [ 521.217487] do_syscall_64+0xbc/0xf0 [ 521.221222] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 521.226426] RIP: 0033:0x4579b9 [ 521.229640] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 521.248563] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 521.256296] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 521.263578] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 521.270953] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 521.278232] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 521.285515] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 521.292812] CPU: 0 PID: 25993 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #15 [ 521.300103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.309470] Call Trace: [ 521.312092] dump_stack+0x173/0x1d0 [ 521.315754] should_fail+0xa19/0xb20 [ 521.319507] __should_failslab+0x278/0x2a0 [ 521.323776] should_failslab+0x29/0x70 [ 521.327697] kmem_cache_alloc+0xf9/0xb90 [ 521.331800] ? mmu_topup_memory_caches+0x119/0x920 [ 521.336768] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 521.342284] mmu_topup_memory_caches+0x119/0x920 [ 521.347101] ? kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 521.352324] kvm_mmu_load+0xb3/0x34e0 [ 521.356194] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 521.361510] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 521.366638] ? terminate_walk+0x65c/0x6d0 [ 521.370848] ? __msan_poison_alloca+0x1f0/0x2a0 [ 521.375566] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 521.381052] ? kstrtoull+0x76e/0x7e0 [ 521.384802] ? __msan_poison_alloca+0x1f0/0x2a0 [ 521.389510] ? put_pid+0x4a/0x260 [ 521.393001] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 521.397358] ? put_pid+0xfc/0x260 [ 521.400843] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 521.404956] ? do_vfs_ioctl+0x184/0x2c80 [ 521.409051] do_vfs_ioctl+0xeeb/0x2c80 [ 521.412984] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 521.418388] ? security_file_ioctl+0x92/0x200 [ 521.422909] __se_sys_ioctl+0x1da/0x270 [ 521.426931] __x64_sys_ioctl+0x4a/0x70 [ 521.430872] do_syscall_64+0xbc/0xf0 [ 521.434625] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 521.439841] RIP: 0033:0x4579b9 [ 521.443063] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 521.462084] RSP: 002b:00007f567f5cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:31:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:05 executing program 0 (fault-call:10 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 521.469824] RAX: ffffffffffffffda RBX: 00007f567f5cec90 RCX: 00000000004579b9 [ 521.477118] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 521.484412] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 521.491705] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f567f5cf6d4 [ 521.499002] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 521.620461] FAULT_INJECTION: forcing a failure. [ 521.620461] name failslab, interval 1, probability 0, space 0, times 0 [ 521.632009] CPU: 0 PID: 26011 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 521.639311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.648692] Call Trace: [ 521.651324] dump_stack+0x173/0x1d0 [ 521.654995] should_fail+0xa19/0xb20 [ 521.658762] __should_failslab+0x278/0x2a0 [ 521.663037] should_failslab+0x29/0x70 [ 521.666969] kmem_cache_alloc+0xf9/0xb90 [ 521.671086] ? mmu_topup_memory_caches+0x119/0x920 [ 521.676062] mmu_topup_memory_caches+0x119/0x920 [ 521.680856] kvm_mmu_load+0xb3/0x34e0 [ 521.684710] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 521.690042] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 521.695158] ? terminate_walk+0x65c/0x6d0 [ 521.699349] ? __msan_poison_alloca+0x1f0/0x2a0 [ 521.704071] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 521.709560] ? kstrtoull+0x76e/0x7e0 [ 521.713507] ? __msan_poison_alloca+0x1f0/0x2a0 [ 521.718226] ? put_pid+0x4a/0x260 [ 521.721721] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 521.726098] ? put_pid+0xfc/0x260 [ 521.729592] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 521.733708] ? do_vfs_ioctl+0x184/0x2c80 [ 521.737803] do_vfs_ioctl+0xeeb/0x2c80 [ 521.741739] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 521.747151] ? security_file_ioctl+0x92/0x200 [ 521.751698] __se_sys_ioctl+0x1da/0x270 [ 521.755728] __x64_sys_ioctl+0x4a/0x70 [ 521.759685] do_syscall_64+0xbc/0xf0 [ 521.763441] entry_SYSCALL_64_after_hwframe+0x63/0xe7 20:31:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:05 executing program 3 (fault-call:8 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 521.768655] RIP: 0033:0x4579b9 [ 521.771894] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 521.790826] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 521.798572] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 521.805138] FAULT_INJECTION: forcing a failure. [ 521.805138] name failslab, interval 1, probability 0, space 0, times 0 [ 521.805863] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 521.805883] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 521.805903] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 521.805928] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 521.846821] CPU: 1 PID: 26019 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #15 [ 521.854118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.863514] Call Trace: [ 521.866145] dump_stack+0x173/0x1d0 [ 521.869795] should_fail+0xa19/0xb20 [ 521.873547] __should_failslab+0x278/0x2a0 [ 521.877849] should_failslab+0x29/0x70 [ 521.881795] kmem_cache_alloc+0xf9/0xb90 [ 521.885901] ? mmu_topup_memory_caches+0x119/0x920 [ 521.890887] mmu_topup_memory_caches+0x119/0x920 [ 521.895699] kvm_mmu_load+0xb3/0x34e0 [ 521.899558] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 521.904891] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 521.910007] ? terminate_walk+0x65c/0x6d0 [ 521.914191] ? __msan_poison_alloca+0x1f0/0x2a0 20:31:06 executing program 0 (fault-call:10 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 521.918998] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 521.924481] ? kstrtoull+0x76e/0x7e0 [ 521.928322] ? __msan_poison_alloca+0x1f0/0x2a0 [ 521.933037] ? put_pid+0x4a/0x260 [ 521.936526] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 521.940885] ? put_pid+0xfc/0x260 [ 521.944373] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 521.948496] ? do_vfs_ioctl+0x184/0x2c80 [ 521.952597] do_vfs_ioctl+0xeeb/0x2c80 [ 521.956529] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 521.961950] ? security_file_ioctl+0x92/0x200 [ 521.966497] __se_sys_ioctl+0x1da/0x270 [ 521.970501] __x64_sys_ioctl+0x4a/0x70 [ 521.974423] do_syscall_64+0xbc/0xf0 [ 521.978175] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 521.983414] RIP: 0033:0x4579b9 [ 521.986635] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 522.005567] RSP: 002b:00007f567f5cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 522.013307] RAX: ffffffffffffffda RBX: 00007f567f5cec90 RCX: 00000000004579b9 [ 522.020598] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 522.027893] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 522.035184] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f567f5cf6d4 [ 522.042599] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 522.104151] FAULT_INJECTION: forcing a failure. [ 522.104151] name failslab, interval 1, probability 0, space 0, times 0 [ 522.115597] CPU: 1 PID: 26029 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 522.122901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 522.132273] Call Trace: [ 522.134894] dump_stack+0x173/0x1d0 [ 522.138558] should_fail+0xa19/0xb20 [ 522.142340] __should_failslab+0x278/0x2a0 [ 522.146600] should_failslab+0x29/0x70 [ 522.150498] kmem_cache_alloc+0xf9/0xb90 [ 522.154570] ? mmu_topup_memory_caches+0x119/0x920 [ 522.159511] mmu_topup_memory_caches+0x119/0x920 [ 522.164279] kvm_mmu_load+0xb3/0x34e0 [ 522.168086] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 522.173379] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 522.178452] ? terminate_walk+0x65c/0x6d0 [ 522.182615] ? __msan_poison_alloca+0x1f0/0x2a0 [ 522.187294] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 522.192742] ? kstrtoull+0x76e/0x7e0 [ 522.196460] ? __msan_poison_alloca+0x1f0/0x2a0 [ 522.201135] ? put_pid+0x4a/0x260 [ 522.204606] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 522.208935] ? put_pid+0xfc/0x260 [ 522.212397] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 522.216471] ? do_vfs_ioctl+0x184/0x2c80 [ 522.220541] do_vfs_ioctl+0xeeb/0x2c80 [ 522.224466] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 522.229950] ? security_file_ioctl+0x92/0x200 [ 522.234454] __se_sys_ioctl+0x1da/0x270 [ 522.238443] __x64_sys_ioctl+0x4a/0x70 [ 522.242339] do_syscall_64+0xbc/0xf0 [ 522.246065] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 522.251267] RIP: 0033:0x4579b9 [ 522.254486] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 522.273388] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 522.281103] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 522.288370] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 522.295647] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 20:31:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = accept4(r0, &(0x7f00000001c0)=@in, &(0x7f0000000280)=0x80, 0x0) setsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000300)="9851a2b1858b6c4e42411f8f1294aa641d6f98af59e5208ccd84abbe9bb8618723fd63fe32b7d3e6e81e0ba4eb9bf3992fcf8f161ab0c82eeb1a10d27215f3a7eeb7e06f3b4203be6def2f7058c108c798de809015e08f6c1925bf8135f18500ae4b2bf67f8c40ea057bbf0d451619d0ded49c6baaf227656e9ca788bfeeab5431e0442df01013f1becd8db8ff20651352e076ef61ddb988437042ca7ae06a28a87e920dc1d1c6", 0xa7) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x101000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', r6}, 0x10) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000400)=ANY=[@ANYBLOB="4a09d08b26"]) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 522.302927] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 522.310199] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:31:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:06 executing program 0 (fault-call:10 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:06 executing program 3 (fault-call:8 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 522.728621] FAULT_INJECTION: forcing a failure. [ 522.728621] name failslab, interval 1, probability 0, space 0, times 0 [ 522.740186] CPU: 0 PID: 26047 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 522.747490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 522.756868] Call Trace: [ 522.759494] dump_stack+0x173/0x1d0 [ 522.763160] should_fail+0xa19/0xb20 [ 522.767091] __should_failslab+0x278/0x2a0 [ 522.771362] should_failslab+0x29/0x70 [ 522.775285] kmem_cache_alloc+0xf9/0xb90 [ 522.779386] ? mmu_topup_memory_caches+0x119/0x920 [ 522.780735] FAULT_INJECTION: forcing a failure. [ 522.780735] name failslab, interval 1, probability 0, space 0, times 0 [ 522.784350] mmu_topup_memory_caches+0x119/0x920 [ 522.784394] kvm_mmu_load+0xb3/0x34e0 [ 522.804231] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 522.809540] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 522.814642] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 522.820029] ? update_load_avg+0x11b5/0x1a90 [ 522.824452] ? __msan_poison_alloca+0x1f0/0x2a0 [ 522.829141] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 522.834613] ? kstrtoull+0x76e/0x7e0 [ 522.838348] ? __msan_poison_alloca+0x1f0/0x2a0 [ 522.843038] ? put_pid+0x4a/0x260 [ 522.846513] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 522.850857] ? put_pid+0xfc/0x260 [ 522.854331] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 522.858418] ? do_vfs_ioctl+0x184/0x2c80 [ 522.862499] do_vfs_ioctl+0xeeb/0x2c80 [ 522.866415] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 522.871810] ? security_file_ioctl+0x92/0x200 [ 522.876334] __se_sys_ioctl+0x1da/0x270 [ 522.880334] __x64_sys_ioctl+0x4a/0x70 [ 522.884233] do_syscall_64+0xbc/0xf0 [ 522.887961] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 522.893163] RIP: 0033:0x4579b9 [ 522.896373] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 522.915291] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 522.923030] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 522.930304] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 522.937589] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 522.944865] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 522.952148] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 522.959448] CPU: 1 PID: 26051 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #15 [ 522.966757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 522.976131] Call Trace: [ 522.978753] dump_stack+0x173/0x1d0 [ 522.982421] should_fail+0xa19/0xb20 [ 522.986174] __should_failslab+0x278/0x2a0 [ 522.990452] should_failslab+0x29/0x70 [ 522.994371] kmem_cache_alloc+0xf9/0xb90 [ 522.998473] ? mmu_topup_memory_caches+0x119/0x920 [ 523.003445] mmu_topup_memory_caches+0x119/0x920 [ 523.008230] kvm_mmu_load+0xb3/0x34e0 [ 523.012074] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 523.017399] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 523.022526] ? terminate_walk+0x65c/0x6d0 [ 523.026711] ? __msan_poison_alloca+0x1f0/0x2a0 [ 523.031427] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 523.036903] ? kstrtoull+0x76e/0x7e0 [ 523.040648] ? __msan_poison_alloca+0x1f0/0x2a0 [ 523.045357] ? put_pid+0x4a/0x260 [ 523.048839] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 523.053194] ? put_pid+0xfc/0x260 [ 523.056666] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 523.060750] ? do_vfs_ioctl+0x184/0x2c80 [ 523.064820] do_vfs_ioctl+0xeeb/0x2c80 [ 523.068722] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 523.074102] ? security_file_ioctl+0x92/0x200 [ 523.078608] __se_sys_ioctl+0x1da/0x270 [ 523.082594] __x64_sys_ioctl+0x4a/0x70 [ 523.086494] do_syscall_64+0xbc/0xf0 [ 523.090217] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 523.095409] RIP: 0033:0x4579b9 [ 523.098615] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 523.117533] RSP: 002b:00007f567f5cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:31:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="0277f984efc3000000000000ca4c847f1b7c45c9c12097eea342b0831cc2271bb67312497498ea0483d08694ef957c61171caa8853248e7d264ddd3937ab0cf9cab484f54f6c353dac02234b552d5d2499467d33649faabaed6e23590c3231ccd8f311fc315d55e8b585ddc2ce50eca83b8ca66054057fc2846e9e04054d9265cf04bb8a0d90089bb431d194afb2cd0c97abcae16a"], 0xd, 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80100, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 523.125249] RAX: ffffffffffffffda RBX: 00007f567f5cec90 RCX: 00000000004579b9 [ 523.132514] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 523.139800] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 523.147088] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f567f5cf6d4 [ 523.154363] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:31:07 executing program 0 (fault-call:10 fault-nth:6): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:07 executing program 3 (fault-call:8 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 523.429594] FAULT_INJECTION: forcing a failure. [ 523.429594] name failslab, interval 1, probability 0, space 0, times 0 [ 523.441205] CPU: 0 PID: 26068 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 523.448516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 523.457895] Call Trace: [ 523.460525] dump_stack+0x173/0x1d0 [ 523.464210] should_fail+0xa19/0xb20 [ 523.467965] __should_failslab+0x278/0x2a0 [ 523.472279] should_failslab+0x29/0x70 [ 523.476224] kmem_cache_alloc+0xf9/0xb90 [ 523.480303] ? mmu_topup_memory_caches+0x119/0x920 [ 523.485253] mmu_topup_memory_caches+0x119/0x920 [ 523.490043] kvm_mmu_load+0xb3/0x34e0 [ 523.493867] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 523.499156] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 523.504238] ? terminate_walk+0x65c/0x6d0 [ 523.508394] ? __msan_poison_alloca+0x1f0/0x2a0 [ 523.513075] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 523.518525] ? kstrtoull+0x76e/0x7e0 [ 523.522247] ? __msan_poison_alloca+0x1f0/0x2a0 [ 523.526923] ? put_pid+0x4a/0x260 [ 523.530379] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 523.534704] ? put_pid+0xfc/0x260 [ 523.538158] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 523.542228] ? do_vfs_ioctl+0x184/0x2c80 [ 523.546490] do_vfs_ioctl+0xeeb/0x2c80 [ 523.550397] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 523.555800] ? security_file_ioctl+0x92/0x200 [ 523.560299] __se_sys_ioctl+0x1da/0x270 [ 523.564298] __x64_sys_ioctl+0x4a/0x70 [ 523.568190] do_syscall_64+0xbc/0xf0 [ 523.572007] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 523.577200] RIP: 0033:0x4579b9 [ 523.580398] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 523.599298] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 523.607024] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 523.614293] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 523.621559] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 523.628828] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 523.636098] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 523.704964] FAULT_INJECTION: forcing a failure. [ 523.704964] name failslab, interval 1, probability 0, space 0, times 0 [ 523.716998] CPU: 1 PID: 26073 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #15 [ 523.717028] create_pit_timer: 1791 callbacks suppressed [ 523.717041] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 523.724294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 523.724324] Call Trace: [ 523.724380] dump_stack+0x173/0x1d0 [ 523.724437] should_fail+0xa19/0xb20 [ 523.724480] __should_failslab+0x278/0x2a0 [ 523.724515] should_failslab+0x29/0x70 [ 523.724546] kmem_cache_alloc+0xf9/0xb90 [ 523.724587] ? mmu_topup_memory_caches+0x119/0x920 [ 523.737499] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 523.737626] mmu_topup_memory_caches+0x119/0x920 [ 523.749281] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 523.749557] kvm_mmu_load+0xb3/0x34e0 [ 523.754735] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 523.756884] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 523.756927] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 523.757017] ? terminate_walk+0x65c/0x6d0 [ 523.763475] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 523.765084] ? __msan_poison_alloca+0x1f0/0x2a0 [ 523.765125] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 523.765158] ? kstrtoull+0x76e/0x7e0 [ 523.769634] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 523.774130] ? __msan_poison_alloca+0x1f0/0x2a0 [ 523.774165] ? put_pid+0x4a/0x260 [ 523.774193] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 523.774224] ? put_pid+0xfc/0x260 [ 523.774256] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 523.774291] ? do_vfs_ioctl+0x184/0x2c80 [ 523.774321] do_vfs_ioctl+0xeeb/0x2c80 [ 523.785186] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 523.786694] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 523.786733] ? security_file_ioctl+0x92/0x200 [ 523.786765] __se_sys_ioctl+0x1da/0x270 [ 523.794952] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 523.798124] __x64_sys_ioctl+0x4a/0x70 [ 523.798155] do_syscall_64+0xbc/0xf0 [ 523.798194] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 523.808871] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 523.811062] RIP: 0033:0x4579b9 [ 523.811095] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 523.811111] RSP: 002b:00007f567f5cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 523.816591] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 523.820286] RAX: ffffffffffffffda RBX: 00007f567f5cec90 RCX: 00000000004579b9 [ 523.820304] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 523.820321] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 523.820338] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f567f5cf6d4 [ 523.820363] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:31:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000140)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:18 executing program 0 (fault-call:10 fault-nth:7): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:18 executing program 3 (fault-call:8 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 534.276681] FAULT_INJECTION: forcing a failure. [ 534.276681] name failslab, interval 1, probability 0, space 0, times 0 [ 534.288136] CPU: 0 PID: 26088 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 534.295452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.304852] Call Trace: [ 534.307486] dump_stack+0x173/0x1d0 [ 534.311170] should_fail+0xa19/0xb20 [ 534.314952] __should_failslab+0x278/0x2a0 [ 534.319232] should_failslab+0x29/0x70 [ 534.323153] kmem_cache_alloc+0xf9/0xb90 [ 534.327252] ? mmu_topup_memory_caches+0x119/0x920 [ 534.332230] mmu_topup_memory_caches+0x119/0x920 [ 534.337034] kvm_mmu_load+0xb3/0x34e0 [ 534.340875] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 534.346217] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 534.351344] ? terminate_walk+0x65c/0x6d0 [ 534.355561] ? __msan_poison_alloca+0x1f0/0x2a0 [ 534.360295] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 534.365780] ? kstrtoull+0x76e/0x7e0 [ 534.369539] ? __msan_poison_alloca+0x1f0/0x2a0 [ 534.374249] ? put_pid+0x4a/0x260 [ 534.377733] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 534.382095] ? put_pid+0xfc/0x260 [ 534.385588] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 534.389707] ? do_vfs_ioctl+0x184/0x2c80 [ 534.393806] do_vfs_ioctl+0xeeb/0x2c80 [ 534.397751] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 534.403170] ? security_file_ioctl+0x92/0x200 [ 534.407714] __se_sys_ioctl+0x1da/0x270 [ 534.411728] __x64_sys_ioctl+0x4a/0x70 [ 534.415663] do_syscall_64+0xbc/0xf0 [ 534.419437] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 534.424645] RIP: 0033:0x4579b9 [ 534.427928] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 534.446973] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 534.454727] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 534.462112] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 534.469404] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 20:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:31:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 534.476718] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 534.484015] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 [ 534.529904] FAULT_INJECTION: forcing a failure. [ 534.529904] name failslab, interval 1, probability 0, space 0, times 0 [ 534.541311] CPU: 0 PID: 26092 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #15 [ 534.548957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.558358] Call Trace: [ 534.560990] dump_stack+0x173/0x1d0 [ 534.564675] should_fail+0xa19/0xb20 [ 534.568443] __should_failslab+0x278/0x2a0 [ 534.572749] should_failslab+0x29/0x70 [ 534.576688] kmem_cache_alloc+0xf9/0xb90 [ 534.580795] ? mmu_topup_memory_caches+0x119/0x920 [ 534.585775] mmu_topup_memory_caches+0x119/0x920 [ 534.590577] kvm_mmu_load+0xb3/0x34e0 [ 534.594424] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 534.599755] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 534.604909] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 534.610309] ? update_load_avg+0x11b5/0x1a90 [ 534.614748] ? __msan_poison_alloca+0x1f0/0x2a0 [ 534.619462] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 534.624950] ? kstrtoull+0x76e/0x7e0 [ 534.628726] ? __msan_poison_alloca+0x1f0/0x2a0 [ 534.633450] ? put_pid+0x4a/0x260 [ 534.636945] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 534.641307] ? put_pid+0xfc/0x260 [ 534.644808] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 534.648932] ? do_vfs_ioctl+0x184/0x2c80 [ 534.653033] do_vfs_ioctl+0xeeb/0x2c80 [ 534.656966] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 534.662356] ? security_file_ioctl+0x92/0x200 [ 534.666863] __se_sys_ioctl+0x1da/0x270 [ 534.670849] __x64_sys_ioctl+0x4a/0x70 [ 534.674745] do_syscall_64+0xbc/0xf0 [ 534.678472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 534.683673] RIP: 0033:0x4579b9 [ 534.686875] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 534.705802] RSP: 002b:00007f567f5cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 534.713520] RAX: ffffffffffffffda RBX: 00007f567f5cec90 RCX: 00000000004579b9 [ 534.720792] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 534.728066] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 534.735339] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f567f5cf6d4 [ 534.742617] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:31:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = semget$private(0x0, 0x0, 0x122) semctl$SEM_STAT(r4, 0x3, 0x12, &(0x7f0000000300)=""/4096) 20:31:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:31:19 executing program 3 (fault-call:8 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:19 executing program 0 (fault-call:10 fault-nth:8): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:31:19 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x2000) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x4, 0x800c0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="66b892008ee8660fbda25d9500000fc7180f080f01350000008066b86b008ed8c4e1ddf8991de70000df1c5766baf80cb85464b38fef66bafc0c66ed0fc72e", 0x3f}], 0x1, 0x14, &(0x7f0000000300)=[@cstype0={0x4, 0xe}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x10001) write$P9_RCLUNK(r0, &(0x7f00000005c0)={0x7, 0x79, 0x2}, 0x7) ioctl$KVM_NMI(r5, 0xae9a) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000000)={0x3, r0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000600)=""/28) keyctl$revoke(0x3, r6) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000500)=ANY=[@ANYRES16, @ANYRES64=r3, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX=r1, @ANYRES16=r5, @ANYRESOCT=r4], @ANYRESHEX=r1, @ANYRES64=r5, @ANYBLOB="801b0bdbf88e63886e6aa0a7a9a1f31a519759dbbd4aacefbd3115f48d1d", @ANYRES16=0x0], @ANYRES32=r1, @ANYRESDEC=r3, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r5, @ANYBLOB="20a757cbe84e0bbd5384c739094bc7b8e306e250f6ef", @ANYRES64=0x0], @ANYPTR64, @ANYRESOCT=r1, @ANYPTR=&(0x7f00000004c0)=ANY=[]]) open$dir(&(0x7f0000000140)='./file0\x00', 0x10000, 0x85) 20:31:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x10241) getdents(r2, &(0x7f00000002c0)=""/188, 0xbc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f3c55865e80a000f23f8f22862b9640f01c9baf80c66b8343be08366efbafc0cec3e0f009800000f454ecabaa00066ed0f005504", 0x34}], 0x1, 0x67, &(0x7f0000000400)=[@cstype0={0x4, 0xf}], 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000200)="66ba610066b874e866efc4c2298c0666b83a010f00d066baf80cb8fa02b785ef66bafc0c66edea690000009a00660f3880af02000000b9800000c00f3235000400000f30c4e155ec17c4e2b5967444ec66b867000f00d0", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:31:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 535.225333] FAULT_INJECTION: forcing a failure. [ 535.225333] name failslab, interval 1, probability 0, space 0, times 0 [ 535.236837] CPU: 1 PID: 26139 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 535.244136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.253599] Call Trace: [ 535.256252] dump_stack+0x173/0x1d0 [ 535.259919] should_fail+0xa19/0xb20 [ 535.263693] __should_failslab+0x278/0x2a0 [ 535.267970] should_failslab+0x29/0x70 [ 535.271900] kmem_cache_alloc+0xf9/0xb90 [ 535.276012] ? mmu_topup_memory_caches+0x119/0x920 [ 535.281000] mmu_topup_memory_caches+0x119/0x920 [ 535.285805] kvm_mmu_load+0xb3/0x34e0 [ 535.289666] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 535.295020] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 535.300147] ? terminate_walk+0x65c/0x6d0 [ 535.304338] ? __msan_poison_alloca+0x1f0/0x2a0 [ 535.309066] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 535.314555] ? kstrtoull+0x76e/0x7e0 [ 535.318311] ? __msan_poison_alloca+0x1f0/0x2a0 [ 535.323030] ? put_pid+0x4a/0x260 [ 535.326541] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 535.330914] ? put_pid+0xfc/0x260 [ 535.334403] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 535.338519] ? do_vfs_ioctl+0x184/0x2c80 [ 535.342613] do_vfs_ioctl+0xeeb/0x2c80 [ 535.346582] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 535.351994] ? security_file_ioctl+0x92/0x200 [ 535.356530] __se_sys_ioctl+0x1da/0x270 [ 535.360553] __x64_sys_ioctl+0x4a/0x70 [ 535.364485] do_syscall_64+0xbc/0xf0 [ 535.368330] entry_SYSCALL_64_after_hwframe+0x63/0xe7 20:31:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 535.373544] RIP: 0033:0x4579b9 [ 535.376764] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 535.395699] RSP: 002b:00007f40cffbfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 535.403445] RAX: ffffffffffffffda RBX: 00007f40cffbfc90 RCX: 00000000004579b9 [ 535.410740] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 535.418034] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 535.425475] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffc06d4 [ 535.432765] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000006 20:31:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x3, 0x200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 535.548035] FAULT_INJECTION: forcing a failure. [ 535.548035] name failslab, interval 1, probability 0, space 0, times 0 [ 535.559653] CPU: 0 PID: 26140 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #15 [ 535.566956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.576336] Call Trace: [ 535.578940] dump_stack+0x173/0x1d0 [ 535.582578] should_fail+0xa19/0xb20 [ 535.586303] __should_failslab+0x278/0x2a0 [ 535.590546] should_failslab+0x29/0x70 [ 535.594442] kmem_cache_alloc+0xf9/0xb90 [ 535.598511] ? mmu_topup_memory_caches+0x119/0x920 [ 535.603456] mmu_topup_memory_caches+0x119/0x920 [ 535.608223] kvm_mmu_load+0xb3/0x34e0 [ 535.612042] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 535.617343] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 535.622419] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 535.627786] ? update_load_avg+0x11b5/0x1a90 [ 535.632205] ? __msan_poison_alloca+0x1f0/0x2a0 [ 535.636891] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 535.642349] ? kstrtoull+0x76e/0x7e0 [ 535.646077] ? __msan_poison_alloca+0x1f0/0x2a0 [ 535.650756] ? put_pid+0x4a/0x260 [ 535.654203] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 535.658519] ? put_pid+0xfc/0x260 [ 535.661965] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 535.666023] ? do_vfs_ioctl+0x184/0x2c80 [ 535.670079] do_vfs_ioctl+0xeeb/0x2c80 [ 535.673981] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 535.679348] ? security_file_ioctl+0x92/0x200 [ 535.683838] __se_sys_ioctl+0x1da/0x270 [ 535.687937] __x64_sys_ioctl+0x4a/0x70 [ 535.691845] do_syscall_64+0xbc/0xf0 [ 535.695570] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 535.700773] RIP: 0033:0x4579b9 [ 535.703967] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 535.722861] RSP: 002b:00007f567f5adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 535.730567] RAX: ffffffffffffffda RBX: 00007f567f5adc90 RCX: 00000000004579b9 [ 535.737830] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 20:31:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 535.745110] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 535.752389] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f567f5ae6d4 [ 535.759676] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000006 [ 535.937498] create_pit_timer: 960 callbacks suppressed [ 535.937516] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 535.962433] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 535.980324] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) write$FUSE_STATFS(r4, &(0x7f0000000080)={0x60, 0xffffffffffffffda, 0x4, {{0x4, 0x400, 0x2, 0x8, 0x7b, 0x6, 0x1, 0x4}}}, 0x60) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:31:20 executing program 0 (fault-call:10 fault-nth:9): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 535.993975] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 536.022926] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns 20:31:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="9d89c396770d1d5951a964ff79a254dcf45c43e0c7b6ab2bb0e624451002a6a3731c64f68018b5a892d82f313d24383f9219791b6dfb26fdce044df578352ebd849a94326238c5938190155b"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 536.065812] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 536.102459] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 536.111628] FAULT_INJECTION: forcing a failure. [ 536.111628] name failslab, interval 1, probability 0, space 0, times 0 [ 536.123297] CPU: 0 PID: 26177 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 536.130597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.139970] Call Trace: [ 536.142618] dump_stack+0x173/0x1d0 [ 536.146316] should_fail+0xa19/0xb20 [ 536.150091] __should_failslab+0x278/0x2a0 [ 536.154374] should_failslab+0x29/0x70 [ 536.158322] kmem_cache_alloc+0xf9/0xb90 [ 536.162442] ? mmu_topup_memory_caches+0x119/0x920 [ 536.167420] mmu_topup_memory_caches+0x119/0x920 [ 536.172220] kvm_mmu_load+0xb3/0x34e0 [ 536.176065] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 536.181393] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 536.186512] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 536.191936] ? update_load_avg+0x11b5/0x1a90 [ 536.196376] ? __msan_poison_alloca+0x1f0/0x2a0 [ 536.201096] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 536.206582] ? kstrtoull+0x76e/0x7e0 [ 536.210337] ? __msan_poison_alloca+0x1f0/0x2a0 [ 536.215041] ? put_pid+0x4a/0x260 [ 536.218532] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 536.222895] ? put_pid+0xfc/0x260 [ 536.226399] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 536.230510] ? do_vfs_ioctl+0x184/0x2c80 [ 536.234622] do_vfs_ioctl+0xeeb/0x2c80 [ 536.238572] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 536.243994] ? security_file_ioctl+0x92/0x200 [ 536.248522] __se_sys_ioctl+0x1da/0x270 [ 536.252545] __x64_sys_ioctl+0x4a/0x70 [ 536.256469] do_syscall_64+0xbc/0xf0 [ 536.260225] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 536.265570] RIP: 0033:0x4579b9 [ 536.268800] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 536.287731] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 536.295572] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 536.302856] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 20:31:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:31:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 536.310132] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 536.317405] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 536.324691] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:31:20 executing program 0 (fault-call:10 fault-nth:10): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x10000, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000180)=[0x7, 0x9]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xd6, 0x40) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) mremap(&(0x7f0000fe7000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x101) 20:31:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 536.625057] FAULT_INJECTION: forcing a failure. [ 536.625057] name failslab, interval 1, probability 0, space 0, times 0 [ 536.636726] CPU: 0 PID: 26195 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 536.644052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.653453] Call Trace: [ 536.656106] dump_stack+0x173/0x1d0 [ 536.659784] should_fail+0xa19/0xb20 [ 536.663551] __should_failslab+0x278/0x2a0 [ 536.667831] should_failslab+0x29/0x70 [ 536.671774] kmem_cache_alloc+0xf9/0xb90 [ 536.675890] ? mmu_topup_memory_caches+0x119/0x920 [ 536.680872] mmu_topup_memory_caches+0x119/0x920 [ 536.685695] kvm_mmu_load+0xb3/0x34e0 [ 536.689538] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 536.694866] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 536.699998] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 536.705405] ? update_load_avg+0x11b5/0x1a90 [ 536.709857] ? __msan_poison_alloca+0x1f0/0x2a0 [ 536.714582] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 536.720164] ? kstrtoull+0x76e/0x7e0 [ 536.723928] ? __msan_poison_alloca+0x1f0/0x2a0 [ 536.728635] ? put_pid+0x4a/0x260 [ 536.732133] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 536.736531] ? put_pid+0xfc/0x260 [ 536.740020] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 536.744125] ? do_vfs_ioctl+0x184/0x2c80 [ 536.748222] do_vfs_ioctl+0xeeb/0x2c80 [ 536.748275] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 536.752149] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 536.752203] ? security_file_ioctl+0x92/0x200 [ 536.752235] __se_sys_ioctl+0x1da/0x270 [ 536.752264] __x64_sys_ioctl+0x4a/0x70 [ 536.752300] do_syscall_64+0xbc/0xf0 [ 536.762340] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 536.765283] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 536.765314] RIP: 0033:0x4579b9 [ 536.796387] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 536.797753] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 536.824258] RSP: 002b:00007f40cffe0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 536.832002] RAX: ffffffffffffffda RBX: 00007f40cffe0c90 RCX: 00000000004579b9 [ 536.839294] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 536.846591] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 536.853891] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffe16d4 [ 536.861177] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000008 20:31:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={0x0, 0xd09}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x4e21, @loopback}}, 0x6, 0x200}, 0x90) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f00000003c0)={{0xfffffffffffffffe, 0x2, 0x7, 0x8, 0x10001, 0x6}, 0x80000000}) write$P9_RCLUNK(r3, &(0x7f0000000200)={0x7, 0x79, 0x2}, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000240)={0x100000000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:21 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:31:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x507041, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000f9fffe7f09347b47eddc19a3b2e20797bdfdb3bc0000000000"]) getresgid(&(0x7f0000000140), &(0x7f0000000400)=0x0, &(0x7f0000000440)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) setregid(r5, r6) ioctl$KVM_NMI(r4, 0xae9a) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f0000000300)={0x3, 0xda34, 0x4, 'queue1\x00', 0x9}) r8 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x2) r9 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xa000000000, 0x400) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000180)={0x7, 0x4, 0x1, r9}) 20:31:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:31:21 executing program 0 (fault-call:10 fault-nth:11): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 537.179302] FAULT_INJECTION: forcing a failure. [ 537.179302] name failslab, interval 1, probability 0, space 0, times 0 [ 537.190717] CPU: 1 PID: 26229 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #15 [ 537.198003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.207365] Call Trace: [ 537.209984] dump_stack+0x173/0x1d0 [ 537.213645] should_fail+0xa19/0xb20 [ 537.217382] __should_failslab+0x278/0x2a0 [ 537.221636] should_failslab+0x29/0x70 [ 537.225547] kmem_cache_alloc+0xf9/0xb90 [ 537.229625] ? mmu_topup_memory_caches+0x119/0x920 [ 537.234587] mmu_topup_memory_caches+0x119/0x920 [ 537.239353] kvm_mmu_load+0xb3/0x34e0 [ 537.243169] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 537.248465] kvm_arch_vcpu_ioctl_run+0x3213/0x11400 [ 537.253546] ? terminate_walk+0x65c/0x6d0 [ 537.257699] ? __msan_poison_alloca+0x1f0/0x2a0 [ 537.262380] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 537.267840] ? kstrtoull+0x76e/0x7e0 [ 537.271561] ? __msan_poison_alloca+0x1f0/0x2a0 [ 537.276234] ? put_pid+0x4a/0x260 [ 537.279692] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 537.284025] ? put_pid+0xfc/0x260 [ 537.287487] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 537.291560] ? do_vfs_ioctl+0x184/0x2c80 [ 537.295626] do_vfs_ioctl+0xeeb/0x2c80 [ 537.299535] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 537.304915] ? security_file_ioctl+0x92/0x200 [ 537.309443] __se_sys_ioctl+0x1da/0x270 [ 537.313427] __x64_sys_ioctl+0x4a/0x70 [ 537.317319] do_syscall_64+0xbc/0xf0 [ 537.321038] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.326228] RIP: 0033:0x4579b9 [ 537.329435] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 537.348342] RSP: 002b:00007f40cffbfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 537.356055] RAX: ffffffffffffffda RBX: 00007f40cffbfc90 RCX: 00000000004579b9 [ 537.363321] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 537.370590] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 20:31:21 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 537.377857] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40cffc06d4 [ 537.385120] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 0000000000000009 20:31:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:21 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x20000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) set_tid_address(&(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:21 executing program 0 (fault-call:10 fault-nth:12): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x800) setsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000440)={@remote, @local}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x7000, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="bcfc19479431f3b41d19f7197ec64a5d967211d6c01a44b545d6445cb94f51e33f0000001003103176f96fa51d24039a84964b8b7d6c06366f6d89587da56f6ea9dc72b772c6af0644d8861ea9c96fc5f9805d57a1184300fc8df5e3a391a4050f4be6cd2232fe2f426503724a72bc968e04ec80acad43e85e192986b8903066a1818c792c2a49551f575a564c7bd84ea586d4dcc9894c6997a1e858bcb939e56e03864f02d4d10e"]) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="07000300070094ff0600a8bbbb67425bb05976a75e164d7fe9e3b7141166a377cb5de712d8873dee318c3c4365c0782b9803d475c0656889e339afc4db918656b8fb400010ea1a1f40c244e76d2721ab1864855198ebdb5ab4d3574abf968c8007a8c88e4d1126bc0aafe4e7e2665f1bc824040000000000000000000000000000000000"], &(0x7f0000000080)=0xe) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r6, 0x2, 0xffffffffffff0001}, &(0x7f0000000280)=0xc) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfffffffffffffffa, 0x2000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r7, 0xc0045520, &(0x7f0000000340)=0x2) 20:31:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000140)=""/175) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x4880, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x8, 0x1}, {0x200, 0xef5}, {0x8000, 0x5}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x101ff, 0x7, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x8001}, 0x28, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100001}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="db4f0900d3c74e85b59e288e586e20f3c9af30af80c99840fe620236b20bde9c2f33876ac0b35f9c895cc3157842af9c207878fd2726c52e39e97e884bfa3a50c57ef448afc05d678b326240bed1dd51cbb34f1d74d038660e0d58c316bd4d31e1fe3d9d36cd7bcebdd4fff30efd11681ff04c2ec6851ef96b44c90600000000000000de967192bbb2bf80321b5e1395eec5c3e40d9ca04a55293d52d9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:31:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe01, 0xa, &(0x7f0000000100), 0x100001c5) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ioprio_get$pid(0x1, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000200)={{r5, r6+10000000}, {r7, r8+10000000}}, &(0x7f0000000280)) r9 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="b1310000"]) ioctl$KVM_NMI(r10, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 20:31:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2000, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x1, 0xf6b}) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000001c0)={0x0, {0xfffffffffffffff9, 0x0, 0x6, 0x400, 0x5, 0x8}}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000180)={r5, 0x5}) 20:31:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0xfffffffffffffff7, 0x80000000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:31:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:22 executing program 3: socketpair$unix(0x1, 0xffffffffbffffff6, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ff2000/0x3000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:31:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0xd, 0x3, 0x3a72}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="91fff726329beb1ca705648c6bace9330164a6d8c7af7300"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="bdb5ca0833"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:23 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x440242, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000800}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="40002948c00752a560cfedd762", @ANYRES16=r3, @ANYBLOB="02012bbdb600ffdbdf250a00000008000400008000000800060000000000080006ffff0000000800040006000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8880) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000140)={0x100000001, 0x18, [0xfffffffffffff735, 0x3, 0xf566, 0x400, 0x0, 0x8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000200)) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:31:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xc0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0xffffffff}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:23 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x101, 0x105000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x2, 0x7, 0x0, "dfa2be65aa72626f00d17adb3cbe4d01bc3fa2b593e4fd35397dc761cb420a43", 0x34324d59}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'gretap0\x00', 0x1000}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x9, 0x20}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x7dd9}, 0x8) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x101400, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:31:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x240100, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000300)={[], 0x41c, 0x8, 0x6, 0x0, 0x80, 0x5000, 0x6000, [], 0x9}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3, 0x5, 0x2, 0x3, 0x4}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000640)={r4, @in6={{0xa, 0x4e22, 0x5, @ipv4={[], [], @multicast2}, 0x7}}, 0x7ff, 0x3f, 0x800000, 0x3d38, 0x100000000}, &(0x7f0000000280)=0x98) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x20000000000000, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x200}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000004c0)={r6, @in6={{0xa, 0x4e23, 0x5, @mcast1, 0xf939}}}, &(0x7f00000001c0)=0x84) 20:31:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:24 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="c4c22d2f34880f20c035000000200f22c066baf80cb8d2e8d585ef66bafc0c66b8700066efc4e3a55e84fc00900000f569f5002800000f00d90f01190f09c4c1fd2b59fff00fc78d00800000", 0x4c}], 0x1, 0x51, &(0x7f0000000140)=[@cr0={0x0, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r5 = dup3(r3, r4, 0x80000) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r5, 0x4) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$RTC_WIE_ON(r4, 0x700f) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x0, 0x0, 0x0, 0xff07) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:24 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:24 executing program 3: socketpair$unix(0x1, 0x27bdf8cf1c79c1e0, 0x0, &(0x7f0000000280)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x24840, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r4, r5) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000040)=""/56, 0x1100000, 0x800, 0xfff}, 0x18) 20:31:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x121400) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x4f36, 0x0, 0x80000001, 0x0, 0x4}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000280)={r5, 0x10001}, 0x8) ioctl$KVM_NMI(r3, 0xae9a) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x80) getsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 541.003706] create_pit_timer: 446 callbacks suppressed [ 541.003723] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 541.066561] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 541.095139] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns 20:31:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9db5caa10897"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 541.126954] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:25 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200480, 0x0) syncfs(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000280)='/dev/mixer\x00', 0xfffffffffffffffb) keyctl$link(0x8, r4, r5) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000300)="460f01cf470f20c7440f20c0350e000000440f22c066b834010f00d066b801018ee8b9590900000f32d37f6c450f01c8b8010000000f01d9c4211de15819", 0x3e}], 0x1, 0x10, &(0x7f0000000380), 0x0) [ 541.171619] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 541.233791] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 541.257190] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 541.318498] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 541.348492] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 541.365862] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x410000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYRESOCT]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00']) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x4f, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) mq_timedsend(r3, &(0x7f00000004c0)="0221730cb2c9bda42c66f3966b8ca3433a934d4d620f96d76aa7a7d1b5c4e6d733c126d95a768b4d74dd46aa14ba6b66c7d6334dc468b9cfe72f33e758a37539ef2b9c3e560a3a73b3f604c1902baeed74d9900efff2feb397e22b50163a29c9f234e832c3ba6e3b582f28b39092d22433c172e9b3483df8bf82468461c58e76957ce501e56d77aac5109c349964753a39704e096ad9d26f4e5ea25f667c7cead7b910ff39d998bc65e02d97387a10bce632cbceb26edee4", 0xb8, 0x1000, &(0x7f00000001c0)={0x77359400}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) setsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f0000000140)=0xc78, 0x2) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "2767988c1f685e576a5079ea6fc995"}, 0x10, 0x3) timer_create(0x5, &(0x7f0000000300)={0x0, 0x13, 0x1, @thr={&(0x7f0000000380)="08cc897ea6a976222f9aa669ba258953316baa38270231e7101629dc8be48ef3cac8c1d85e1cdc9e644bd26bfde8aff732a17a948fa464361db2d43f39eb6da3b987558e0f341331a5b4541b73d0bc49a682b0db49cd2d1ee478bf0095f828b191", &(0x7f0000000400)="a65877244f3f9a657315ae35e6cd977cd8dc46ebe20a71095c7b4f70af305056290ff578b6be40aef6614b0d1748aaf605f3682726f0d0a37cbd49da832fa89377f76b1a84dc574a9d89b4bfd69df5adddb3fc039b0d1b204d0bf88cf9f14a85105b2a"}}, &(0x7f0000000480)=0x0) timer_gettime(r7, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:31:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = gettid() ptrace$setsig(0x4203, r4, 0x4, &(0x7f0000000080)={0xa, 0x1, 0x3}) 20:31:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 20:31:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x240000) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000001c0)={0x9f0000, 0xbf6d, 0x4, [], &(0x7f0000000180)={0x990a2e, 0xae7, [], @p_u8=&(0x7f0000000140)=0x8}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000200)={'vxcan1\x00', {0x2, 0x4e20, @loopback}}) ioperm(0x2, 0x7, 0x6) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:31:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x8000, 0x8) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000240)={'team_slave_1\x00', {0x2, 0x4e22, @remote}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) shutdown(r0, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:26 executing program 3: socketpair$unix(0x1, 0x20000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x2, 0x7000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101800, 0x0) accept4$tipc(r3, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x80800) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) 20:31:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x446, 0x101000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'vlan0\x00', 0x2}, 0x18) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000140)=0x80000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x20800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000a5d2f2d1cd99f3cfc27f570169fb63696ec357ccffe5fc371582b712007d8e00c90678ef97d96b5b4178a550c2bab3ec2634f5d85fae875b0804807749ff7062ec1586eddcb69cf5400afc93641e6f78f675c429d3538f00275b8f10fb313fb2ac4af85a15245a95206ecd5c4f0b14ab064401558e7c6dfaa560995327c2804044a0b9c03af201d79c5a9d73bb78e0b3674013b02143448a12521559dcd6d0dabd93e9c85f0fda257b07"], &(0x7f00000000c0)=0x25) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={r5, 0xfff, 0x30}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r5 = dup2(r0, r1) getsockopt$packet_int(r5, 0x107, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000300)={"8b045986a4ab3e6f627f521f72a2d66565d74b68893a6f600840d5d9305fe4a7ee6b38e31082fb94b4e1ebe836df3030405c96d864d11896dfa26faaa3c8ad448b152e6ac0b6b27d3c288f8bea3716419fdbf0b75f61e97c785c88408e04e0e94580d071660e57c65b576cc3435db1629c4c1e5ede30f120943b6523b99d8a664f3aa2222ca7b7de10200f3de9334b63ee7f53774d97e6160796c2b7e1d188ea2ca51110fa588b2050d16b45bd853275d396c9e25c038de0535a6f9c11baaf37c16dac5792f75c13bfaa1bcfd7127558fa8a58eab8246bdf3c1ddb44b4f11648bc739690b3f7c568ba29873f8a78a7d86f60ca5ee98d2d808c29ef6a515471dd0160b89e63d03413fa3b0de1319ee294768aac0cd56a1e13583fd62c1af6449e17ad25610ef644beb9386d10d40e45b73984990410334bc607cdcc4218f97435335cacd12e0abfac09bc8c52153035eb521086ca1950fd2c9fd5552baa87c5d4bb69654c40672596661c5eefaa8337b8bd4e52730a1738f9ffdc3165f5f71918a68c0f7455d906a2ed15b90d741115be8acee3955ae669c2cfff55c69b9ccd4860912c0ccc022fa0e0e27b54355b163740c3d0611abff7a2ea5e81e4faebe802cbd0a9b7c9388862f890953a5d109950bcd7244f7000e024a3268ec70e62cd9c8f4037cdc4b21ddd978c079af05a11d269fa99bdfdde0f24da25de45441831fcc9264d6edce1581eba3044fd8580b5cf40919508bdae48a10bdabd5e1f6c2a30dc50d74e60e40c320d66cf4bc715f997fb763c21bd9c8fbb1ef726737e401c7cf866ae7b268dd1952ae6ecbed0e88ce7be603354503c1a4cb29fae2cbf276cc0f0ac972b7658c060abf2f4c7cd81ec2aab06d1ef87afc82ed73cf58f4f8e2a2523f63262f606abeddaebc46845252859753c6573456e70e6445cbf5dd62155a1d3b939a44c0d64a5eb5f8a3ffdb2de6c2451498c6eb67fa7fc69230a5916455cb71134376f718552f95722c542ac4e844eea2f87e8ba581c9e5eb44fd8e776e98b5ff951f728dff045b26378fa59c6bb1ce2b88464abc824745943e86b79443e787a0a931589ff5ff5466b9bcb778d05939308a9726ac1ac7829cd55b834b8773cece9270019c2084b26aa957095c525bb343b9072cbc3484fe9ab843cde5db50a9106ef1882044ae5a637b1eb25198cddc2c59808530d5ebe19513d1341c58e4777ff9625844f1587c080dfcba1bbe34b9db86c95946c18a0821e0ebe121f04d8d167e0e6cb6e8267444cca9d944564a9bdfb439642ccb3baa62ddd61b95b5cb6210e937d051b79a2d1aed48d0b0da7b1598352f44939037b408a35c7c38699d68a9d89f3944de5c35b58cd8e90cf02ab09853f4ea76b852f2bbc17bd5bc5f4115e5e8561ee5c4532576b2860eea601b76ef5543860ebafef9a79ff14c7a227"}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) inotify_init1(0x80000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="c91a3202ee0f593110f240104167b60d7ee242b2eed41c3bed584dcd5f82c98f92de"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x381000, 0x0) ioctl$KDENABIO(r4, 0x4b36) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:28 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x200000000000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f00000000c0)={0x4ff, 0x3136564e, 0x1, @discrete={0x38000000000000, 0x6}}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000200)=0x1, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000240)={0x0, 0x9, 0x4, 0x21, &(0x7f0000005000/0x3000)=nil, 0x9}) lsetxattr$security_smack_entry(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64IPOUT\x00', &(0x7f0000000300)='/dev/kvm\x00', 0x9, 0x2) 20:31:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) epoll_create1(0x80000) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r4, 0xae9a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="0fc799721900000fc75989666760660f7ee20f00567fdbe2c4c161ec7d0066ba200066b8000066efb801f47e690f23d80f21f835000000d00f23f8c4c3090c418dfe", 0x42}], 0x1, 0x2, &(0x7f0000000280)=[@cstype3={0x5, 0xf}], 0x1) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x0, 0x90000000000, 0x1}, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x82400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000200)=@pppol2tpv3in6, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/121, 0x79}, {&(0x7f0000000540)=""/148, 0x94}], 0x6, &(0x7f0000000680)=""/97, 0x61}, 0x100) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000200)=0x2000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000480)={0x0, @bt={0x7, 0x4, 0x1, 0x3, 0x4, 0x6, 0x3, 0x9, 0xe8, 0x0, 0x3, 0x4, 0x7fff, 0x8, 0x11, 0x1b}}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="668f430000c77896d55e3a063c48132bf9078f89df6796367f4b96d85f2541e03d6d13d537c84404c4328c3a176a18f05d3d12dc3b11d348b2338208d083189252e912bef94e381d7766ab0bb51cb41840ef14238d2942ba37658ccd879c26db5fb7f35822b576bad4a30c3a0deaf25b58cf0c76404ef209047fd6067671819ada9035121b8dcc6fb25ee4"]) ioctl$KVM_NMI(r3, 0xae9a) timer_create(0x7, &(0x7f0000000000)={0x0, 0x38, 0x6, @thr={&(0x7f0000000300)="e890bc7f9be21faed98e9930c90fb8de179c0db51a8e18ce4b68157ec66ad5b8c603078860f0a73e2a696f84873ba11d5fb0f42003be12ad4fec9dd1f4bc98426b5c3f0a50a90e4b777251c7424d575d41d33e43078b9ba0811698afa13a388c0a511520c9f287ec00a36bf988985f8c8a711b75cdf3015e8f51fe", &(0x7f0000000380)="d9ca4926a28a2621e9804ac28319be2cb8def280c89dea936db7bf1d919267b1b5e5469728a2fefaf7b4bd0c62918472c4a88e711ddf8b72b8b745135042e66b6cb1f7f2c18cb79fd8f44af95786be2192ea8faf2e632d60156ca54b7053d3ce67678180ce6ff5ee8d6fbf6de7c6d25976491d58fb84d2314f612f30202d09c01307f81931326aa2e7a6549928c2a24050919bc41079c40a087a9e1ead3a7cc0e150123a882606bc55924dbb36fba37e13f032dbf52d04d57834b7b8213a8f414cdfe8b8e816f06b"}}, &(0x7f0000000080)=0x0) timer_getoverrun(r6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 544.855976] QAT: Invalid ioctl 20:31:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 545.071547] QAT: Invalid ioctl 20:31:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x1) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYBLOB="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", @ANYRES16=r3, @ANYRESHEX=r0], @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=0x0], @ANYRESHEX=r4]) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x4, 0x0, 0x2}) 20:31:29 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1, 0x80040) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000200)=""/17) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$void(r1, 0x5451) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x2) prctl$PR_SET_ENDIAN(0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'gre0\x00', @ifru_mtu=0x7fffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0xc) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2000081) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x1f}}, 0x18) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x4, 0x3, 0x0, 0x2000, &(0x7f0000ff6000/0x2000)=nil}) set_thread_area(&(0x7f0000000180)={0x5, 0x20001000, 0x6000, 0x6, 0x7, 0xffffffffffffff56, 0xc1, 0x1f, 0x9, 0x100000001}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:31:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x400, 0x18) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x40, 0x6, 0x1, 0x3, 0x2, 0x6, 0x81, 0x315, 0x40, 0x219, 0x1, 0xcb, 0x38, 0x1, 0x0, 0x3, 0xf1}, [{0x7474e557, 0x9, 0x5, 0x1ff, 0x401, 0x100000001, 0x100, 0x74}, {0x0, 0x0, 0x6, 0x1, 0x101, 0xffffffffffff8000, 0x400}], "8ebfc754cc7636104d7fa2de6fa77dd101be89f6c7a606bf8a6fef3ab6f50312fb3fe619022d82cd59c55426195d2475ff2135d4a852e75dc7a572a283b8ae81fcd63d5be58940ad8d00ea3ef9d9a11b131107fd0d4eb2c9d40793f076aa4b006f1895645b0100f432078a2658a2db8930313d51f10d21d5a0ae6a2eb94863853015a305c9ce7634ef0c4f1bbdc992c59ff168f84004ce3246", [[], [], [], []]}, 0x549) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r2, r3) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:29 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400540, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000140)=0x45, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffd) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r4}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x3, 0x18, 0x7, {0x0, 0x2710}, {0x77359400}, {0x4, 0x7, 0x6, 0x8}, 0x1, @can={{0x4, 0x8, 0x1}, 0x5, 0x3, 0x0, 0x0, "5b51f2a9ed2c1bdf"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000000) syz_extract_tcp_res(&(0x7f0000000080), 0x85e800000, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x7, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x2, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e21, @loopback}}]}, 0x190) ioctl$KVM_NMI(r3, 0xae9a) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000180)=0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfff, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x410000, 0x0) fanotify_mark(r4, 0x4, 0x1, r5, &(0x7f0000000180)='./file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bcsh0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000680)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f00000006c0)=0x14) getsockname(r4, &(0x7f00000046c0)=@can={0x1d, 0x0}, &(0x7f0000004740)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004780)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000047c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000048c0)=0xe8) getsockname$packet(r4, &(0x7f0000004900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004940)=0x14) getsockname$packet(r4, &(0x7f0000004980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000049c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000005e80)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000005f80)=0xe8) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000005fc0)={@initdev, 0x0}, &(0x7f0000006000)=0x14) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000006180)={@rand_addr, @initdev, 0x0}, &(0x7f00000061c0)=0xc) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000006200)={@multicast2, @remote, 0x0}, &(0x7f0000006240)=0xc) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000006280)={@loopback, 0x0}, &(0x7f00000062c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000006300)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000006400)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000006980)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000006940)={&(0x7f0000000700)=ANY=[@ANYBLOB="f8040000", @ANYRES16=r6, @ANYBLOB="220025bd7000ffdbdf250100000008000100", @ANYRES32=r7, @ANYBLOB="400002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="780002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400e500000008000100", @ANYRES32=r10, @ANYBLOB="6002020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400b061000008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006d636173745f72772d4a73ed12f74908b5656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c9fd2a0e3000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400fbffffff38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004002ef5ffff38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000008000100", @ANYRES32=r16, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000700000008000100", @ANYRES32=r17, @ANYBLOB="680102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400ff030001ffffff7f00fe817a4000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400090000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21], 0x4f8}}, 0x8000) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f00000001c0)={0xfffffffffffffc01, 0x4, 0xfff, 0x20, 0x5, 0x80000001, 0xc}) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:30 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000b00000000000001001f00000006000000a8060000e804000050020000400100005002000000000000d8050000d8050000d8050000d8050000d8050000060000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x708) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x658103, 0x0) ioctl$KDGKBLED(r2, 0x80045105, &(0x7f0000000000)) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000180)={0x8, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mkdirat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x1ff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:31:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x9, &(0x7f0000000200)='/dev/kvm\x00'}, 0x30) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000380)={0x40000, 0x0, [0x2, 0x7, 0x7, 0xd1e, 0x8, 0xff, 0x89df, 0x6]}) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r1, &(0x7f0000000300)={r3, r2, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000340)={0xc, 0x2}) 20:31:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup3(r2, r0, 0x80000) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0f01df0f013bc4e10658d6f20f080f013a66baf80cb8bc687385ef66bafc0ced66b81f010f00d8c4e1fc15ea0fc7ac8d23000000650f00da", 0x38}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000140)={0xec, {{0xa, 0x4e22, 0x40, @mcast2, 0x10001}}}, 0x88) 20:31:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x400600) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 546.383546] create_pit_timer: 2523 callbacks suppressed [ 546.383564] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 546.500220] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns 20:31:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 546.564804] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 546.573388] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 546.583687] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 546.591931] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 546.648564] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 546.777543] pit: kvm: requested 26819 ns i8254 timer period limited to 200000 ns [ 546.865823] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2000, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r5, 0x30, 0x1, @in6={0xa, 0x4e23, 0x4, @remote, 0x101}}}, 0xa0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r4, 0xae9a) mq_unlink(&(0x7f0000000700)='-md5sumem0ppp1\x00\xf2\aO\xa5\xf6~\xf2#>\x1cj\xdb\x04\xeccG\xc7Z\x9f\x86\v\x90dl\xdc:M\xd6\xd5\"\xa3\xcbZ\x10\xfd\xccW\x86\xb8O&?tuR\xebJ\xbd\xd1\x14\x84\x00\x9c\x04\xe1\x016\x1c[\x106\xf9,\xe7\xea(\xa7\x83z\xdc\x88\x9d\x81~\xa2\xcf\x04\x81C\x90p\f\xcc\x95.#\"KW\xb5\x03\xad\x97\b\\\xf4q\x93~\x9au\x9dB\xa4\"\xaa\xe5\v\xb5\xf6%\x15\xec-\xde\xbbs\x11\xeb\xc0\xf1\xbd\xf8\x8d\x00\x1c\xe8\xb6\xac\'\x9e\x05\xc3\xfaf;\xee\xb4\xbf\x86\xdd\xbc\x8a\x81\xf5*&\x97\xc5\xc5M\xc3\x14\xcf\xd8g\xa8\xafmQ\xb6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6f\xf4\x8cs\xc8\xf9\xf3\xf0\x00\xb0}\xb0\xb9\x03`Y>K\x84\xfcXz\x88\xd6\xaa,\xc92\xb4\x00\xd6\x94\x89\x1eSQ\x8f\xde\xa4\xd9^\x8c:^B\xfb\t\x1b\x151r\xdcf\xd6\x1e\xe6F\x92O\x12\xd7\x8e#T\xa9=KhF7\xd1\x1c\x02\x8a\x18p0l\x8e\x97\x12\xee\xaf]\xf3\xf3\xe9\x04\xb9\x8d\x9436\xfa.jIR\x1b\xe4\x1b\xba \xfd\x9d0\xb9\xe7\xd7f\xd7`v\x9cx\x9a,\xe1\xc8[\x99[\x06s0$\x85)v[\xfeM\x8fv\xf6\xfa\xa2\xd2)\x9f\x02\xf9\xca\xae\xb9\xbc\xaf\x8930\x00\xc2\x9d\xe3\xa0H\xae\xd0Y+s\xcet\x92\x1f\xd5\xcf\xb0g~y\xe78\xa2\xc5\xf8\x01\x1b\xc2r\x99F\xc1Z8\xdaP\xd7\xc3-\xa4\"\xd9\xe7O\xec`b\xed;0\xe5\xa0\xf7e\xc8?{\xa2\x1cK\xb3\xef\xef\xa9\xb5\xdf\x01\xc1\x0f\xe0\a\x18\x87\x04}\x8c\x8b\x86\xd0\x97]\t\xfa\x92\x1d1c\x00g\xc8\xbfhk\x05\xb5\xfbT\xdc\xc3\xe46\xff\x1b\xd6\x14pf\x13H\bT+\xd7\xe0}\x00\x89\xe3F\xf4\n{\xdd\xeb\xc2\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 546.927432] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x2710, 0x80003, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) write$binfmt_aout(r3, &(0x7f0000000940)=ANY=[@ANYBLOB="0b0101ff4203000056020000000000001001000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x620) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000280)={0x200, 0x1, 0xff, 0x2}) 20:31:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x200, 0x0) r4 = fcntl$getown(r2, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000400)='ne\x83c\xfd_ckstat6\x00') ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000340)=r5) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VHOST_SET_LOG_FD(r6, 0x4004af07, &(0x7f0000000200)=r7) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getgid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f00000008c0)=[r8, r9, r10, r11, r12, r13, r14, r15, r16]) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="9db5ca087a915ededeecd0751e4094d65d02b5bd8ea2d3033f818a2eacd3d26ea2"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r2}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2200, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:31:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x10003, 0x1, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20200, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x605, @ipv4={[], [], @remote}, 0x80000000}}, 0x0, 0x6, 0x0, "4e4f4b7ed3378f668a622db1e249995e33b2a00c9df9059d958d641294bf88c93781a003d826d2d6043c3d8e0306a6309001b8b6f44fcf9a43487c851d9c670a55780c22c3bff63ec482a6c7466c2036"}, 0xd8) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="c98b2981e8d3c7c5f607de13fca79e9e965ec243f643c9585f191d86ca31a03f4a19d3b4908be39c273f56c0fac8151dcb92a3171fe6ef351084c0eacecc3e4a86d84be82f530465298ad29c42322525eef5b876163de06202340c68d9e8b468d30f78188fbe1be6962c90bd662b03db0c7c000000000000000000000000000000"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='loginuid\x00') syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="0f22d00f01d1670f320f300f38031966dbd9c4e2cd295c1000b9800000c00f3235000100000f3064260f215466ba430066ed", 0x32}], 0xaaaaaaaaaaaab4f, 0x50, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200400, 0x10) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000140)=0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000180)) 20:31:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000140)={0x3, r4}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe0000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="0f009d00000000b9800000c00f3235010000000f30c4e26da7c066baf80cb86e6bcb84ef66bafc0c66ed0f4a4f00f367d3b00e000f38ca44100b8fc9089b7ddac4e1fb12f4b99a0800000f32", 0x4c}], 0xaaaaaaaaaaaad0b, 0x30, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xc, &(0x7f0000000100), 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xffff, 0x101000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000300)={0x3, 0x0, [{0x102000, 0x1d, &(0x7f0000000080)=""/29}, {0x0, 0x15, &(0x7f00000000c0)=""/21}, {0x107000, 0x82, &(0x7f0000000140)=""/130}]}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xffffffffffffff7f, 0x0) timerfd_gettime(r3, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1, 0x80400) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000300)=""/251) 20:31:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="89"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:31:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x10f000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7fff, 0x8041) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000000c0)=0x1, 0x1) 20:31:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4008001) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="7a0000000080008f77ae9072479a030138e9a0b2cf8d1b0b0b5cda6e4c200154eb4c560cb0df5a595a3e46654cffcc72358a0441c1f391be05d633ed317f4c8435c4c7e472577d74ac898f87e493a0458a8c1c686b3351"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000140)={0xffffffffffff0000, 0x4, "aee8e1e11211f50d940553a6e9630cf997fc330124133b7f", {0x7, 0x3}, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VT_RELDISP(r4, 0x5605) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="66baf80cb8ee1d658aef66bafc0c66b8020066ef66ba6100b806000000ef0f01d0f4b9800000c00f3235001000000f30f20f78ca0000660f1549ba660f3801c666baf80cb80091d88aef66bafc0ced0f4dfb", 0x52}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:34 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x5) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000000000001be, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) 20:31:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2f}]}, 0x2) 20:31:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x4, 0x20, 0x0, 0x0, 0x4, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x4, 0x39e, 0x4b, 0xf26, 0x2, 0x3ff, 0x8, 0x1], 0x100000, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:34 executing program 1: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x1f19) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x10000000, 0x374b5b4}) [ 550.586297] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! 20:31:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2, @loopback}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x6, 0x200, 0x3e1, 0x1, 0x0}, &(0x7f0000000440)=0x10) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x300000e, r5) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000480)={r4, @in={{0x2, 0x4e23, @remote}}, 0x65, 0x64000000000, 0x100, 0x9, 0x3f}, &(0x7f0000000540)=0x98) recvfrom$packet(r2, &(0x7f0000000280)=""/56, 0x38, 0x20, &(0x7f0000000340)={0x11, 0xd, r3, 0x1, 0x10001, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) statfs(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/181) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000003c0)={'erspan0\x00', &(0x7f0000000380)=@ethtool_rxfh_indir={0x38, 0x2, [0x4, 0x5]}}) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000200)=""/19) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}]}) 20:31:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000140)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:35 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@ax25={{0x3, @netrom}, [@null, @rose, @netrom, @default, @default, @netrom, @netrom, @null]}, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000380)=0x1c) dup3(r0, r1, 0x80000) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1ff, 0x4042) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000180)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="fda41ac565ca2fc2"], 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x8, r5) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x26, 0x7, 0xdfd, "04ce960c3ad731912f89f741c490cf85", "35125367f24eb406fd097e47de139eeaa3"}, 0x26, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffdbe, 0xa, &(0x7f0000000100), 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_RUN(r8, 0xae80, 0x0) openat(r2, &(0x7f0000000400)='./file0\x00', 0x400, 0x156) 20:31:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0xfffffffffffffff7, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x801, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000140)=0x10000, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:31:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 551.411154] QAT: Invalid ioctl [ 551.435292] create_pit_timer: 1093 callbacks suppressed [ 551.435309] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 551.523464] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 551.544096] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 551.559249] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback, 0xa20}, {0xa, 0x4e21, 0x8000000000000000, @local}, 0xffffffffffffffff, 0xffffffffffffffff}}, 0x48) [ 551.568346] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns 20:31:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1000000000003, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 551.611472] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 551.640016] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 551.693041] pit: kvm: requested 149181 ns i8254 timer period limited to 200000 ns [ 551.790837] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 20:31:35 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000740)=""/25, 0x19}], 0x2}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000ac0)='X', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 551.900987] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 552.109835] QAT: Invalid ioctl 20:31:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000300)={0x0, 0x80, 0xfffffffffffff6cb}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000200)=""/75) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_create(&(0x7f0000000000)=':#mime_type&\'{%@+trusted!/@:{\x00', 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000180)={0x5, {0x6ae, 0xfffffffffffff800, 0x8, 0x8}}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x44000, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="a4000000e5b79d0700d648e74e924a902779fdebb8c4cb18f5f6985b73c5373f86aa708e9a99261fc5705b135eb9d04279ec7c395b2504aab1026cba89c2fa2f5904e22c208cb6eaa01746b01bd1eedacbe8d0b09de707567bddd33ca6cc117f8409608a5d4a65d72c32fc7adcd993779d2e11af", @ANYRES16=r6, @ANYBLOB="20032abd7000fddbdf250f0000004c0002000800071000000080080002004e22000008000b000200000008000900000030212c08a8d622890000080007000400000008000b000a000000080009000200000008000b000000000008000500710d00000c000100080008000800000008060000fb241dca78a7e2544c0da869667abf5d0000002000030014000600fe80000000000000000000000000001d08000500ac1e0001"], 0xa4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 20:31:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{0x2000, 0x4000, 0x1f, 0x4, 0x4, 0x7, 0x1bc3, 0x8, 0x1, 0x8f, 0x1, 0x3}, {0xf000, 0xd000, 0xb, 0x2, 0x3, 0x5, 0x8, 0x2, 0x6, 0x81, 0x1049, 0x80000001}, {0x2, 0x0, 0xf, 0x246d, 0x0, 0x6, 0x80000001, 0x4, 0x7, 0xbb, 0x3, 0x2}, {0xf003, 0xf000, 0xb967854ae94c869c, 0x0, 0x154, 0x1, 0x6, 0x7fffffff, 0x40, 0x8, 0x1000}, {0x4004, 0xf000, 0x4, 0x4, 0xfffffffffffffff8, 0x1, 0xffffffff, 0x4, 0x1, 0x1, 0x3ff, 0x3}, {0xf000, 0x0, 0x0, 0x22, 0x1, 0xfffffffffffffff9, 0x4, 0x7, 0x401, 0x8001, 0x2, 0x2}, {0x2, 0x4, 0x1b, 0x100, 0xb4a, 0xc615, 0x20, 0xb5b, 0x401, 0x3ff, 0x7, 0x8}, {0x6000, 0x13002, 0x0, 0x5, 0xcd, 0x608, 0x100, 0x3, 0x577, 0xf2, 0x7, 0x100000001}, {0x4, 0x2000}, {0x100000, 0x15000}, 0xa005001a, 0x0, 0x4, 0x100040, 0x9, 0x9100, 0xf000, [0xfffffffffffffffc, 0x6, 0x5, 0x4]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10080, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0xf) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000080)=0x44) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f00000001c0)=0x200) 20:31:36 executing program 4: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 20:31:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000200)=""/82) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KDSETLED(r0, 0x4b32, 0x133) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 20:31:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xc) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="bdb5ca087ae4eccddea70cc85022a30001601207edfff1d0d78d48b20c59f7e5fc5bdb1b48418cad3c90be23d42cfcb66665ce93b5adca31f6f035adb255e2cd3d5418de373f44e610a003625b624b30e6a2e4ad0907b6b57687c0520e2db407fca5a469abb11647b48634f45e9815d42798"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x434000, 0x0) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="c92bc5c15dc169c2c156995ef917f544e2991c5b6244fb3ee1dc2c1300708fa6463e9efd885d6c2862596a3302b849e220ef613aae8f08cea8f450d276ca95266d2c05e8da645d6e77a85c5760972af22cf601126077dcffd18954c514680c75559862c05c3c3ca77b346b7dd5b1f8d2c9a11e07387b88bec76da3428ed5e5a1a7f3f7d97269a185d1631a0a3e8a7d4e416609c59f0bc6b5c121910eb77870dc5b7eeab54e3d61307139594a1f6ddec7f1ebb1f29fb966d26783f010000000000000000000000000"]) ioctl$KVM_NMI(r4, 0xae9a) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x3, 0x400, 0x2}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000400)={r6, 0x0, 0xeb, "40c21bf80ac47ae7f2d2b8cb767140927c994d3103175835d6a5e46c1661328923b51e14ab5b2197ae9a45f40d3f0578d23b19cd8331c6e4a9d58fc9a679a9242495fba0968d8cebb5da6e594421bee8b6f0b829d608c76bd66f812cc1f9b39017cdbc80fbfe84e6c8e60d68ca4bfd0e79353a6e236267f710196681fd3f52673f3594e01fbe99e1172b90bb24de7951cf832ef0354ae25d882f99da2b4afadc145bcc5980e654883c6d804a2aa38cb47e1cc19e040504398dfdf7c4358c6aa97b74edafd50240a571172e3f1f99a3b2cab1436fa58c80b54b3292dcb8706f80cdaebc3ceaf68bbe539d20"}, 0xf3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfb9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:37 executing program 4: 20:31:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x100, 0x0) syz_open_pts(r3, 0x4900) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:38 executing program 3: socketpair$unix(0x1, 0x85, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r2) write$vnet(r4, &(0x7f0000000080)={0x1, {&(0x7f0000000300)=""/4096, 0x1000, &(0x7f0000000140)=""/172, 0x1, 0x4}}, 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000000)={0x100000001, 0x401, 0x76, 0x364}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:38 executing program 4: 20:31:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100040}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x74, r4, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf35e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x74}}, 0x80c4) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="89"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x7, 0xfffffffffffffffe]}) 20:31:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:38 executing program 4: 20:31:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x181000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="0f070f00553bc4c10dd526b8010000000f01c1440f20c0350a000000440f22c065f3670f001c2ef30f2cfc3e660f388125a15100000f0093801c929c650f237e", 0x40}], 0x1, 0x1, &(0x7f0000000140)=[@dstype0={0x6, 0x6}], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:38 executing program 4: 20:31:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:38 executing program 0: socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x410000, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000300)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000400)) r5 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6c, 0x1) getsockopt$inet6_tcp_int(r5, 0x6, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:38 executing program 4: 20:31:39 executing program 4: 20:31:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getgid() ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000000)={0x8, 0x9}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mprotect(&(0x7f0000fee000/0x1000)=nil, 0x1000, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x200400) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x11, @local, 0x4e24, 0x1, 'nq\x00', 0x25, 0xff, 0x5f}, {@remote, 0x4e23, 0x4, 0xade, 0x2dc, 0x8a}}, 0x44) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x41fff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:39 executing program 4: 20:31:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x104c0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:39 executing program 4: 20:31:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x9}, 0x28, 0x3) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0xdf, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:39 executing program 4: 20:31:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:40 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x80, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x7) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="c9"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:40 executing program 4: 20:31:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00']) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:40 executing program 4: 20:31:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/rtc0\x00', 0x400400, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000001400)=0x3, 0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x3, 0x0, @ioapic={0x4, 0xd42, 0x1, 0x7, 0x0, [{0x0, 0x2, 0x1a98, [], 0x8}, {0x9, 0x20, 0x1000, [], 0xfffffffffffffff8}, {0x9, 0x8, 0x6, [], 0x2}, {0x9a8, 0x0, 0x709d, [], 0x100000001}, {0x7, 0xff, 0x7, [], 0x40}, {0xffffffff00000000, 0xffffffffffffff81, 0x4, [], 0x5}, {0x8, 0xc8, 0x81, [], 0x9}, {0xc64, 0x7, 0x401, [], 0x1}, {0x756a0, 0x0, 0xec, [], 0x3}, {0x8, 0x2, 0x80, [], 0xab3}, {0x3, 0x6, 0x3, [], 0x1070}, {0x3ff, 0x8, 0x3f, [], 0x8001}, {0x1f, 0xfffffffffffffffe, 0x5, [], 0x100}, {0xffffffff, 0x1ff, 0x6, [], 0x4}, {0x9, 0x4, 0x9, [], 0x8}, {0x4, 0x700000, 0x3, [], 0x20}, {0x8, 0x5, 0x7, [], 0x8}, {0x401, 0x7fffffff, 0xfffffffffffffe01, [], 0x4}, {0x800, 0x7, 0xb396, [], 0x2}, {0x96f1, 0x28a8acd, 0x5, [], 0x61}, {0x2, 0x8, 0x9, [], 0x8b98}, {0x1, 0x5, 0x55, [], 0xd17}, {0x8, 0x8001, 0x100000000000, [], 0xfffffffffffffff9}, {0x3, 0x1, 0x7, [], 0x3}]}}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:40 executing program 4: 20:31:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000200)={0x2, 0x0, 0x0, 0xc71}) ioctl$NBD_DISCONNECT(r3, 0xab08) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000240)={0x2, r4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 20:31:40 executing program 4: clone(0x3102001fc1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:31:40 executing program 4: futex(0x0, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_open_dev$dmmidi(0x0, 0xbe0, 0x42000) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 20:31:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:40 executing program 1: r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, &(0x7f0000000040)) 20:31:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x6, 0x7, 0x8, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9db5ca087a"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:41 executing program 1: timerfd_create(0x0, 0x0) syz_open_procfs(0x0, 0x0) 20:31:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100)=[@flags={0x3, 0x4000}], 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x191409f0, 0x1, 0x8, 0x7fff, 0x88, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 557.226008] ================================================================== [ 557.233527] BUG: KMSAN: kernel-infoleak in __kvm_write_guest_page+0x2e1/0x490 [ 557.240809] CPU: 1 PID: 27265 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #15 [ 557.248084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.257443] Call Trace: [ 557.260048] dump_stack+0x173/0x1d0 [ 557.263697] kmsan_report+0x12e/0x2a0 [ 557.267535] kmsan_internal_check_memory+0x9d4/0xb00 20:31:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffffffffffffd}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4008001) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 557.272645] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 557.278032] kmsan_copy_to_user+0xab/0xc0 [ 557.282188] __kvm_write_guest_page+0x2e1/0x490 [ 557.286974] kvm_vcpu_write_guest+0x77a/0x920 [ 557.291503] emulator_write_std+0x391/0x4d0 [ 557.295865] ? kvm_read_guest_phys_system+0x100/0x100 [ 557.301056] em_fxsave+0x7c2/0x840 [ 557.304637] ? __msan_poison_alloca+0x1f0/0x2a0 [ 557.309325] ? check_svme+0x220/0x220 [ 557.313135] x86_emulate_insn+0x2d1c/0xb3e0 [ 557.317492] x86_emulate_instruction+0x1105/0x73b0 [ 557.322446] ? __msan_metadata_ptr_for_store_4+0x10/0x20 [ 557.327918] kvm_mmu_page_fault+0xcef/0x2860 [ 557.332345] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 557.337723] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 557.343120] ? handle_ept_violation+0x5f/0x5a0 [ 557.347714] ? vmx_handle_exit+0x1582/0x9a00 [ 557.352138] handle_ept_violation+0x565/0x5a0 [ 557.356649] vmx_handle_exit+0x1582/0x9a00 [ 557.360911] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 557.366206] ? vmx_flush_tlb_gva+0x420/0x420 [ 557.370622] kvm_arch_vcpu_ioctl_run+0xa5ad/0x11400 [ 557.375750] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 557.381117] ? update_load_avg+0x11b5/0x1a90 [ 557.385539] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 557.390993] ? rb_erase_cached+0xde8/0x2c00 [ 557.395342] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 557.400716] ? __list_add_valid+0xb8/0x430 [ 557.404962] ? __msan_poison_alloca+0x1f0/0x2a0 [ 557.409637] ? put_pid+0x4a/0x260 [ 557.413096] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 557.417434] ? put_pid+0xfc/0x260 [ 557.420897] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 557.424974] ? do_vfs_ioctl+0x184/0x2c80 [ 557.429043] do_vfs_ioctl+0xeeb/0x2c80 [ 557.432936] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 557.438328] ? security_file_ioctl+0x92/0x200 [ 557.442830] __se_sys_ioctl+0x1da/0x270 [ 557.446813] __x64_sys_ioctl+0x4a/0x70 [ 557.450708] do_syscall_64+0xbc/0xf0 [ 557.454429] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 557.459627] RIP: 0033:0x4579b9 [ 557.462837] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 557.481751] RSP: 002b:00007fd59bedac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 557.489482] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004579b9 [ 557.496752] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 557.504013] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 557.511299] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd59bedb6d4 [ 557.518553] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 00000000ffffffff [ 557.525813] [ 557.527422] Local variable description: ----fx_state@em_fxsave [ 557.533372] Variable was created at: [ 557.537074] em_fxsave+0xcb/0x840 [ 557.540512] x86_emulate_insn+0x2d1c/0xb3e0 [ 557.544810] [ 557.546433] Bytes 8-159 of 160 are uninitialized [ 557.551169] Memory access of size 160 starts at ffff8881ef3bed90 [ 557.557311] Data copied to user address 0000000020000000 [ 557.562736] ================================================================== [ 557.570083] Disabling lock debugging due to kernel taint [ 557.575531] Kernel panic - not syncing: panic_on_warn set ... [ 557.581407] CPU: 1 PID: 27265 Comm: syz-executor4 Tainted: G B 4.20.0-rc7+ #15 [ 557.590056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.599401] Call Trace: [ 557.601978] dump_stack+0x173/0x1d0 [ 557.605598] panic+0x3ce/0x961 [ 557.608797] kmsan_report+0x293/0x2a0 [ 557.612589] kmsan_internal_check_memory+0x9d4/0xb00 [ 557.617682] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 557.623072] kmsan_copy_to_user+0xab/0xc0 [ 557.627221] __kvm_write_guest_page+0x2e1/0x490 [ 557.631890] kvm_vcpu_write_guest+0x77a/0x920 [ 557.636396] emulator_write_std+0x391/0x4d0 [ 557.640715] ? kvm_read_guest_phys_system+0x100/0x100 [ 557.645892] em_fxsave+0x7c2/0x840 [ 557.649447] ? __msan_poison_alloca+0x1f0/0x2a0 [ 557.654109] ? check_svme+0x220/0x220 [ 557.657894] x86_emulate_insn+0x2d1c/0xb3e0 [ 557.662237] x86_emulate_instruction+0x1105/0x73b0 [ 557.667158] ? __msan_metadata_ptr_for_store_4+0x10/0x20 [ 557.672604] kvm_mmu_page_fault+0xcef/0x2860 [ 557.676999] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 557.682350] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 557.687713] ? handle_ept_violation+0x5f/0x5a0 [ 557.692286] ? vmx_handle_exit+0x1582/0x9a00 [ 557.696704] handle_ept_violation+0x565/0x5a0 [ 557.701189] vmx_handle_exit+0x1582/0x9a00 [ 557.705418] ? kmsan_get_shadow_origin_ptr+0x108/0x3e0 [ 557.710688] ? vmx_flush_tlb_gva+0x420/0x420 [ 557.715583] kvm_arch_vcpu_ioctl_run+0xa5ad/0x11400 [ 557.720673] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 557.726025] ? update_load_avg+0x11b5/0x1a90 [ 557.730427] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 557.735863] ? rb_erase_cached+0xde8/0x2c00 [ 557.740185] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 557.745547] ? __list_add_valid+0xb8/0x430 [ 557.749773] ? __msan_poison_alloca+0x1f0/0x2a0 [ 557.754437] ? put_pid+0x4a/0x260 [ 557.757873] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 557.762182] ? put_pid+0xfc/0x260 [ 557.765624] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 557.769692] ? do_vfs_ioctl+0x184/0x2c80 [ 557.773760] do_vfs_ioctl+0xeeb/0x2c80 [ 557.777639] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 557.783003] ? security_file_ioctl+0x92/0x200 [ 557.787489] __se_sys_ioctl+0x1da/0x270 [ 557.791452] __x64_sys_ioctl+0x4a/0x70 [ 557.795323] do_syscall_64+0xbc/0xf0 [ 557.799025] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 557.804196] RIP: 0033:0x4579b9 [ 557.807377] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 557.826259] RSP: 002b:00007fd59bedac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 557.833947] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004579b9 [ 557.841194] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 557.848447] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 557.855698] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd59bedb6d4 [ 557.862948] R13: 00000000004c0a77 R14: 00000000004d22b0 R15: 00000000ffffffff [ 557.871377] Kernel Offset: disabled [ 557.875009] Rebooting in 86400 seconds..